Action not permitted
Modal body text goes here.
CVE-2023-30861
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:37:15.503Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq" }, { "name": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b" }, { "name": "https://github.com/pallets/flask/commit/afd63b16170b7c047f5758eb910c416511e9c965", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/pallets/flask/commit/afd63b16170b7c047f5758eb910c416511e9c965" }, { "name": "https://github.com/pallets/flask/releases/tag/2.2.5", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/pallets/flask/releases/tag/2.2.5" }, { "name": "https://github.com/pallets/flask/releases/tag/2.3.2", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/pallets/flask/releases/tag/2.3.2" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5442" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230818-0006/" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00024.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "flask", "vendor": "pallets", "versions": [ { "status": "affected", "version": "\u003e= 2.3.0, \u003c 2.3.2" }, { "status": "affected", "version": "\u003c 2.2.5" } ] } ], "descriptions": [ { "lang": "en", "value": "Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches `Set-Cookie` headers, it may send one client\u0027s `session` cookie to other clients. The severity depends on the application\u0027s use of the session and the proxy\u0027s behavior regarding cookies. The risk depends on all these conditions being met.\n\n1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies.\n2. The application sets `session.permanent = True`\n3. The application does not access or modify the session at any point during a request.\n4. `SESSION_REFRESH_EACH_REQUEST` enabled (the default).\n5. The application does not set a `Cache-Control` header to indicate that a page is private or should not be cached.\n\nThis happens because vulnerable versions of Flask only set the `Vary: Cookie` header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified. This issue has been fixed in versions 2.3.2 and 2.2.5." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-539", "description": "CWE-539: Use of Persistent Cookies Containing Sensitive Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-02T17:04:22.197Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq" }, { "name": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b" }, { "name": "https://github.com/pallets/flask/commit/afd63b16170b7c047f5758eb910c416511e9c965", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pallets/flask/commit/afd63b16170b7c047f5758eb910c416511e9c965" }, { "name": "https://github.com/pallets/flask/releases/tag/2.2.5", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pallets/flask/releases/tag/2.2.5" }, { "name": "https://github.com/pallets/flask/releases/tag/2.3.2", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pallets/flask/releases/tag/2.3.2" }, { "url": "https://www.debian.org/security/2023/dsa-5442" }, { "url": "https://security.netapp.com/advisory/ntap-20230818-0006/" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00024.html" } ], "source": { "advisory": "GHSA-m2qf-hxjv-5gpq", "discovery": "UNKNOWN" }, "title": "Flask vulnerable to possible disclosure of permanent session cookie due to missing Vary: Cookie header" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-30861", "datePublished": "2023-05-02T17:04:22.197Z", "dateReserved": "2023-04-18T16:13:15.882Z", "dateUpdated": "2024-08-02T14:37:15.503Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-30861\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2023-05-02T18:15:52.373\",\"lastModified\":\"2023-08-20T21:15:09.460\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches `Set-Cookie` headers, it may send one client\u0027s `session` cookie to other clients. The severity depends on the application\u0027s use of the session and the proxy\u0027s behavior regarding cookies. The risk depends on all these conditions being met.\\n\\n1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies.\\n2. The application sets `session.permanent = True`\\n3. The application does not access or modify the session at any point during a request.\\n4. `SESSION_REFRESH_EACH_REQUEST` enabled (the default).\\n5. The application does not set a `Cache-Control` header to indicate that a page is private or should not be cached.\\n\\nThis happens because vulnerable versions of Flask only set the `Vary: Cookie` header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified. This issue has been fixed in versions 2.3.2 and 2.2.5.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-539\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:palletsprojects:flask:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.2.5\",\"matchCriteriaId\":\"D663DAAF-D84C-4510-98CE-D24A4034CF18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:palletsprojects:flask:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.3.0\",\"versionEndExcluding\":\"2.3.2\",\"matchCriteriaId\":\"6DE28F1D-750A-445D-8706-17E6F1E20F64\"}]}]}],\"references\":[{\"url\":\"https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/pallets/flask/commit/afd63b16170b7c047f5758eb910c416511e9c965\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/pallets/flask/releases/tag/2.2.5\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://github.com/pallets/flask/releases/tag/2.3.2\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/08/msg00024.html\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20230818-0006/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://www.debian.org/security/2023/dsa-5442\",\"source\":\"security-advisories@github.com\"}]}}" } }
rhsa-2023_3545
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.12.21 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.21. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2023:3546\n\nSecurity Fix(es):\n\n* golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)\n\n* flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header (CVE-2023-30861)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3545", "url": "https://access.redhat.com/errata/RHSA-2023:3545" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "url": "https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html" }, { "category": "external", "summary": "2196027", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196027" }, { "category": "external", "summary": "2196643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196643" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3545.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.21 packages and security update", "tracking": { "current_release_date": "2024-11-06T03:09:13+00:00", "generator": { "date": "2024-11-06T03:09:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3545", "initial_release_date": "2023-06-14T04:24:45+00:00", "revision_history": [ { "date": "2023-06-14T04:24:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-14T04:24:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:09:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el8" } } }, { "category": "product_name", "name": "Ironic content for Red Hat OpenShift Container Platform 4.12", "product": { "name": "Ironic content for Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-IRONIC-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_ironic:4.12::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "podman-3:4.2.0-4.1.rhaos4.12.el8.src", "product": { "name": "podman-3:4.2.0-4.1.rhaos4.12.el8.src", "product_id": "podman-3:4.2.0-4.1.rhaos4.12.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-4.1.rhaos4.12.el8?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "python-flask-1:2.0.1-3.el9.src", "product": { "name": "python-flask-1:2.0.1-3.el9.src", "product_id": "python-flask-1:2.0.1-3.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-flask@2.0.1-3.el9?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "podman-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_id": "podman-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-4.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_id": "podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-4.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_id": "podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-4.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_id": "podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-4.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-remote-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_id": "podman-remote-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-4.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-tests-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_id": "podman-tests-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-4.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_id": "podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-4.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_id": "podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-4.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_id": "podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-4.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_id": "podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-4.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_id": "podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-4.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_id": "podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-4.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "podman-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_id": "podman-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-4.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_id": "podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-4.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_id": "podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-4.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_id": "podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-4.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-remote-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_id": "podman-remote-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-4.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-tests-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_id": "podman-tests-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-4.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_id": "podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-4.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_id": "podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-4.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_id": "podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-4.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_id": "podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-4.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_id": "podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-4.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_id": "podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-4.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "podman-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_id": "podman-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-4.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_id": "podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-4.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_id": "podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-4.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_id": "podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-4.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-remote-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_id": "podman-remote-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-4.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-tests-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_id": "podman-tests-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-4.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_id": "podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-4.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_id": "podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-4.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_id": "podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-4.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_id": "podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-4.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_id": "podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-4.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_id": "podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-4.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "podman-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product": { "name": "podman-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_id": "podman-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-4.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product": { "name": "podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_id": "podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-4.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product": { "name": "podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_id": "podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-4.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product": { "name": "podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_id": "podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-4.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product": { "name": "podman-remote-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_id": "podman-remote-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-4.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product": { "name": "podman-tests-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_id": "podman-tests-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-4.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product": { "name": "podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_id": "podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-4.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product": { "name": "podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_id": "podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-4.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product": { "name": "podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_id": "podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-4.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product": { "name": "podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_id": "podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-4.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product": { "name": "podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_id": "podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-4.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product": { "name": "podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_id": "podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-4.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "podman-docker-3:4.2.0-4.1.rhaos4.12.el8.noarch", "product": { "name": "podman-docker-3:4.2.0-4.1.rhaos4.12.el8.noarch", "product_id": "podman-docker-3:4.2.0-4.1.rhaos4.12.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.2.0-4.1.rhaos4.12.el8?arch=noarch\u0026epoch=3" } } }, { "category": "product_version", "name": "python-flask-doc-1:2.0.1-3.el9.noarch", "product": { "name": "python-flask-doc-1:2.0.1-3.el9.noarch", "product_id": "python-flask-doc-1:2.0.1-3.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-flask-doc@2.0.1-3.el9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-flask-1:2.0.1-3.el9.noarch", "product": { "name": "python3-flask-1:2.0.1-3.el9.noarch", "product_id": "python3-flask-1:2.0.1-3.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-flask@2.0.1-3.el9?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.2.0-4.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.2.0-4.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.2.0-4.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-3:4.2.0-4.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.2.0-4.1.rhaos4.12.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.src" }, "product_reference": "podman-3:4.2.0-4.1.rhaos4.12.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.2.0-4.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-3:4.2.0-4.1.rhaos4.12.el8.noarch as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-docker-3:4.2.0-4.1.rhaos4.12.el8.noarch" }, "product_reference": "podman-docker-3:4.2.0-4.1.rhaos4.12.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.2.0-4.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-remote-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.2.0-4.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-remote-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.2.0-4.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-remote-3:4.2.0-4.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.2.0-4.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-remote-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.2.0-4.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-tests-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.2.0-4.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-tests-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.2.0-4.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-tests-3:4.2.0-4.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.2.0-4.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-tests-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python-flask-1:2.0.1-3.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-IRONIC-4.12:python-flask-1:2.0.1-3.el9.src" }, "product_reference": "python-flask-1:2.0.1-3.el9.src", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python-flask-doc-1:2.0.1-3.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-IRONIC-4.12:python-flask-doc-1:2.0.1-3.el9.noarch" }, "product_reference": "python-flask-doc-1:2.0.1-3.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-flask-1:2.0.1-3.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-IRONIC-4.12:python3-flask-1:2.0.1-3.el9.noarch" }, "product_reference": "python3-flask-1:2.0.1-3.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.12" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Juho Nurminen" ], "organization": "Mattermost" } ], "cve": "CVE-2023-24540", "cwe": { "id": "CWE-176", "name": "Improper Handling of Unicode Encoding" }, "discovery_date": "2023-05-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHOSE-IRONIC-4.12:python-flask-1:2.0.1-3.el9.src", "9Base-RHOSE-IRONIC-4.12:python-flask-doc-1:2.0.1-3.el9.noarch", "9Base-RHOSE-IRONIC-4.12:python3-flask-1:2.0.1-3.el9.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196027" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set \"\\t\\n\\f\\r\\u0020\\u2028\\u2029\" in JavaScript contexts that also contain actions may not be properly sanitized during execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: html/template: improper handling of JavaScript whitespace", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux,\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, hence, not in the actual code, thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* Ignition does not make use of html/template.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable golang html/templates to authenticated users only, therefore the impact is low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-4.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.x86_64" ], "known_not_affected": [ "9Base-RHOSE-IRONIC-4.12:python-flask-1:2.0.1-3.el9.src", "9Base-RHOSE-IRONIC-4.12:python-flask-doc-1:2.0.1-3.el9.noarch", "9Base-RHOSE-IRONIC-4.12:python3-flask-1:2.0.1-3.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24540" }, { "category": "external", "summary": "RHBZ#2196027", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196027" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24540", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24540" }, { "category": "external", "summary": "https://go.dev/issue/59721", "url": "https://go.dev/issue/59721" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU", "url": "https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU" } ], "release_date": "2023-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-14T04:24:45+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "product_ids": [ "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-4.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3545" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-4.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "9Base-RHOSE-IRONIC-4.12:python-flask-1:2.0.1-3.el9.src", "9Base-RHOSE-IRONIC-4.12:python-flask-doc-1:2.0.1-3.el9.noarch", "9Base-RHOSE-IRONIC-4.12:python3-flask-1:2.0.1-3.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-4.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: html/template: improper handling of JavaScript whitespace" }, { "cve": "CVE-2023-30861", "cwe": { "id": "CWE-488", "name": "Exposure of Data Element to Wrong Session" }, "discovery_date": "2023-05-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-4.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196643" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Python Flask package. A cached response may contain data for one client sent by a proxy to other clients, including session cookies, resulting in the compromise of data confidentiality contained in the leak requests or cookies. This happens when the following conditions are met by the proxy\u0027s behavior regarding cookies and the application\u0027s behavior session usage:\r\n1. The caching proxy does not strip or ignore response with cookies\r\n2. The application sets a permanent session\r\n3. The application does not access or modify the session during requests\r\n4. SESSION_REFRESH_EACH_REQUEST is enabled, which is the default Flask behavior\r\n5. The application does not set the Cache-Control header to avoid being cached", "title": "Vulnerability description" }, { "category": "summary", "text": "flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-IRONIC-4.12:python-flask-1:2.0.1-3.el9.src", "9Base-RHOSE-IRONIC-4.12:python-flask-doc-1:2.0.1-3.el9.noarch", "9Base-RHOSE-IRONIC-4.12:python3-flask-1:2.0.1-3.el9.noarch" ], "known_not_affected": [ "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-4.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-4.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-4.1.rhaos4.12.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30861" }, { "category": "external", "summary": "RHBZ#2196643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30861", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30861" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30861", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30861" }, { "category": "external", "summary": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b", "url": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b" }, { "category": "external", "summary": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq", "url": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq" } ], "release_date": "2023-05-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-14T04:24:45+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "product_ids": [ "9Base-RHOSE-IRONIC-4.12:python-flask-1:2.0.1-3.el9.src", "9Base-RHOSE-IRONIC-4.12:python-flask-doc-1:2.0.1-3.el9.noarch", "9Base-RHOSE-IRONIC-4.12:python3-flask-1:2.0.1-3.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3545" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHOSE-IRONIC-4.12:python-flask-1:2.0.1-3.el9.src", "9Base-RHOSE-IRONIC-4.12:python-flask-doc-1:2.0.1-3.el9.noarch", "9Base-RHOSE-IRONIC-4.12:python3-flask-1:2.0.1-3.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header" } ] }
rhsa-2023_3444
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-flask is now available for Red Hat OpenStack Platform\n16.2 (Train).\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Flask is called a \u201cmicro-framework\u201d because the idea to keep the core\nsimple but extensible. There is no database abstraction layer, no form\nvalidation or anything else where different libraries already exist that\ncan handle that. However Flask knows the concept of extensions that can add\nthis functionality into your application as if it was implemented in Flask\nitself. There are currently extensions for object relational mappers, form\nvalidation, upload handling, various open authentication technologies and\nmore.\n\nSecurity Fix(es):\n\n* Possible disclosure of permanent session cookie due to missing Vary:\nCookie header (CVE-2023-30861)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3444", "url": "https://access.redhat.com/errata/RHSA-2023:3444" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2196643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196643" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3444.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (python-flask) security update", "tracking": { "current_release_date": "2024-11-06T03:08:15+00:00", "generator": { "date": "2024-11-06T03:08:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3444", "initial_release_date": "2023-06-05T18:53:06+00:00", "revision_history": [ { "date": "2023-06-05T18:53:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-05T18:53:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:08:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 16.2", "product": { "name": "Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.2::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-flask-1:1.0.2-8.el8ost.src", "product": { "name": "python-flask-1:1.0.2-8.el8ost.src", "product_id": "python-flask-1:1.0.2-8.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-flask@1.0.2-8.el8ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-flask-1:1.0.2-8.el8ost.noarch", "product": { "name": "python3-flask-1:1.0.2-8.el8ost.noarch", "product_id": "python3-flask-1:1.0.2-8.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-flask@1.0.2-8.el8ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-flask-1:1.0.2-8.el8ost.src as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:python-flask-1:1.0.2-8.el8ost.src" }, "product_reference": "python-flask-1:1.0.2-8.el8ost.src", "relates_to_product_reference": "8Base-RHOS-16.2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-flask-1:1.0.2-8.el8ost.noarch as a component of Red Hat OpenStack Platform 16.2", "product_id": "8Base-RHOS-16.2:python3-flask-1:1.0.2-8.el8ost.noarch" }, "product_reference": "python3-flask-1:1.0.2-8.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30861", "cwe": { "id": "CWE-488", "name": "Exposure of Data Element to Wrong Session" }, "discovery_date": "2023-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196643" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Python Flask package. A cached response may contain data for one client sent by a proxy to other clients, including session cookies, resulting in the compromise of data confidentiality contained in the leak requests or cookies. This happens when the following conditions are met by the proxy\u0027s behavior regarding cookies and the application\u0027s behavior session usage:\r\n1. The caching proxy does not strip or ignore response with cookies\r\n2. The application sets a permanent session\r\n3. The application does not access or modify the session during requests\r\n4. SESSION_REFRESH_EACH_REQUEST is enabled, which is the default Flask behavior\r\n5. The application does not set the Cache-Control header to avoid being cached", "title": "Vulnerability description" }, { "category": "summary", "text": "flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.2:python-flask-1:1.0.2-8.el8ost.src", "8Base-RHOS-16.2:python3-flask-1:1.0.2-8.el8ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30861" }, { "category": "external", "summary": "RHBZ#2196643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30861", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30861" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30861", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30861" }, { "category": "external", "summary": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b", "url": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b" }, { "category": "external", "summary": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq", "url": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq" } ], "release_date": "2023-05-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-05T18:53:06+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.2:python-flask-1:1.0.2-8.el8ost.src", "8Base-RHOS-16.2:python3-flask-1:1.0.2-8.el8ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3444" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOS-16.2:python-flask-1:1.0.2-8.el8ost.src", "8Base-RHOS-16.2:python3-flask-1:1.0.2-8.el8ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header" } ] }
rhsa-2023_3536
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.13.3 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.3. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:3537\n\nSecurity Fix(es):\n\n* flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header (CVE-2023-30861)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3536", "url": "https://access.redhat.com/errata/RHSA-2023:3536" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "url": "https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html" }, { "category": "external", "summary": "2196643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196643" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3536.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.3 packages and security update", "tracking": { "current_release_date": "2024-11-06T03:08:44+00:00", "generator": { "date": "2024-11-06T03:08:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3536", "initial_release_date": "2023-06-13T15:19:13+00:00", "revision_history": [ { "date": "2023-06-13T15:19:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-13T15:19:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:08:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Ironic content for Red Hat OpenShift Container Platform 4.13", "product": { "name": "Ironic content for Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-IRONIC-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_ironic:4.13::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "python-flask-2:2.0.1-4.el9.2.src", "product": { "name": "python-flask-2:2.0.1-4.el9.2.src", "product_id": "python-flask-2:2.0.1-4.el9.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-flask@2.0.1-4.el9.2?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.src", "product": { "name": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.src", "product_id": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.3-8.rhaos4.13.git9232b13.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src", "product": { "name": "openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src", "product_id": "openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src", "product": { "name": "openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src", "product_id": "openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.13.0-202305301841.p0.g148be47.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "NetworkManager-1:1.42.2-2.el9_2.src", "product": { "name": "NetworkManager-1:1.42.2-2.el9_2.src", "product_id": "NetworkManager-1:1.42.2-2.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager@1.42.2-2.el9_2?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-1.1.rhaos4.13.el9.src", "product": { "name": "conmon-3:2.1.7-1.1.rhaos4.13.el9.src", "product_id": "conmon-3:2.1.7-1.1.rhaos4.13.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-1.1.rhaos4.13.el9?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.src", "product": { "name": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.src", "product_id": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.3-9.rhaos4.13.git9232b13.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src", "product": { "name": "openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src", "product_id": "openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src", "product": { "name": "openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src", "product_id": "openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.13.0-202305301841.p0.g148be47.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src", "product": { "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src", "product_id": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-flask-doc-2:2.0.1-4.el9.2.noarch", "product": { "name": "python-flask-doc-2:2.0.1-4.el9.2.noarch", "product_id": "python-flask-doc-2:2.0.1-4.el9.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-flask-doc@2.0.1-4.el9.2?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "python3-flask-2:2.0.1-4.el9.2.noarch", "product": { "name": "python3-flask-2:2.0.1-4.el9.2.noarch", "product_id": "python3-flask-2:2.0.1-4.el9.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-flask@2.0.1-4.el9.2?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "product_id": "openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.13.0-202305301841.p0.g148be47.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "product_id": "openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.13.0-202305301841.p0.g148be47.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "NetworkManager-config-connectivity-redhat-1:1.42.2-2.el9_2.noarch", "product": { "name": "NetworkManager-config-connectivity-redhat-1:1.42.2-2.el9_2.noarch", "product_id": "NetworkManager-config-connectivity-redhat-1:1.42.2-2.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-config-connectivity-redhat@1.42.2-2.el9_2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-config-server-1:1.42.2-2.el9_2.noarch", "product": { "name": "NetworkManager-config-server-1:1.42.2-2.el9_2.noarch", "product_id": "NetworkManager-config-server-1:1.42.2-2.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-config-server@1.42.2-2.el9_2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-dispatcher-routing-rules-1:1.42.2-2.el9_2.noarch", "product": { "name": "NetworkManager-dispatcher-routing-rules-1:1.42.2-2.el9_2.noarch", "product_id": "NetworkManager-dispatcher-routing-rules-1:1.42.2-2.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-dispatcher-routing-rules@1.42.2-2.el9_2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-initscripts-updown-1:1.42.2-2.el9_2.noarch", "product": { "name": "NetworkManager-initscripts-updown-1:1.42.2-2.el9_2.noarch", "product_id": "NetworkManager-initscripts-updown-1:1.42.2-2.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-initscripts-updown@1.42.2-2.el9_2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "product": { "name": "openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "product_id": "openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.13.0-202305301841.p0.g148be47.assembly.stream.el9?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "product": { "name": "openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "product_id": "openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.13.0-202305301841.p0.g148be47.assembly.stream.el9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "product": { "name": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "product_id": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.3-8.rhaos4.13.git9232b13.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "product_id": "cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.3-8.rhaos4.13.git9232b13.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.3-8.rhaos4.13.git9232b13.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "NetworkManager-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-adsl-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-adsl-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-bluetooth-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-bluetooth-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-cloud-setup-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-cloud-setup-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-libnm-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-libnm-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-devel-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-libnm-devel-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-libnm-devel-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-devel@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-ovs-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-ovs-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-ppp-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-ppp-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-team-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-team-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-tui-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-tui-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-wifi-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-wifi-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-wwan-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-wwan-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debugsource-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-debugsource-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-debugsource-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debugsource@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl-debuginfo@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth-debuginfo@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup-debuginfo@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debuginfo-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debuginfo@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-debuginfo@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs-debuginfo@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp-debuginfo@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team-debuginfo@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui-debuginfo@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi-debuginfo@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.x86_64", "product": { "name": "NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_id": "NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan-debuginfo@1.42.2-2.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "product": { "name": "conmon-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "product_id": "conmon-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-1.1.rhaos4.13.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "product": { "name": "conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "product_id": "conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.7-1.1.rhaos4.13.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "product": { "name": "conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "product_id": "conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.7-1.1.rhaos4.13.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "product": { "name": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "product_id": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.3-9.rhaos4.13.git9232b13.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "product": { "name": "cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "product_id": "cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.3-9.rhaos4.13.git9232b13.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "product": { "name": "cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "product_id": "cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.3-9.rhaos4.13.git9232b13.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.x86_64", "product": { "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.x86_64", "product_id": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "product": { "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "product_id": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "product_id": "openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "product": { "name": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "product_id": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.3-8.rhaos4.13.git9232b13.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "product_id": "cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.3-8.rhaos4.13.git9232b13.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.3-8.rhaos4.13.git9232b13.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.aarch64", "product": { "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.aarch64", "product_id": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "NetworkManager-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-adsl-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-adsl-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-bluetooth-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-bluetooth-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-cloud-setup-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-cloud-setup-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-libnm-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-libnm-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-devel-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-libnm-devel-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-libnm-devel-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-devel@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-ovs-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-ovs-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-ppp-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-ppp-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-team-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-team-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-tui-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-tui-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-wifi-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-wifi-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-wwan-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-wwan-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debugsource-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-debugsource-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-debugsource-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debugsource@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl-debuginfo@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth-debuginfo@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup-debuginfo@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debuginfo-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debuginfo@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-debuginfo@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs-debuginfo@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp-debuginfo@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team-debuginfo@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui-debuginfo@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi-debuginfo@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.aarch64", "product": { "name": "NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_id": "NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan-debuginfo@1.42.2-2.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "product": { "name": "conmon-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "product_id": "conmon-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-1.1.rhaos4.13.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "product": { "name": "conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "product_id": "conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.7-1.1.rhaos4.13.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "product": { "name": "conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "product_id": "conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.7-1.1.rhaos4.13.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "product": { "name": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "product_id": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.3-9.rhaos4.13.git9232b13.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "product": { "name": "cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "product_id": "cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.3-9.rhaos4.13.git9232b13.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "product": { "name": "cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "product_id": "cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.3-9.rhaos4.13.git9232b13.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.aarch64", "product": { "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.aarch64", "product_id": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.aarch64", "product": { "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.aarch64", "product_id": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "product": { "name": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "product_id": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.3-8.rhaos4.13.git9232b13.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.3-8.rhaos4.13.git9232b13.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.3-8.rhaos4.13.git9232b13.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "NetworkManager-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-adsl-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-adsl-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-bluetooth-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-bluetooth-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-cloud-setup-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-cloud-setup-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-libnm-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-libnm-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-devel-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-libnm-devel-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-libnm-devel-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-devel@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-ovs-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-ovs-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-ppp-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-ppp-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-team-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-team-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-tui-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-tui-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-wifi-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-wifi-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-wwan-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-wwan-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debugsource-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-debugsource-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-debugsource-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debugsource@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl-debuginfo@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth-debuginfo@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup-debuginfo@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debuginfo@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-debuginfo@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs-debuginfo@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp-debuginfo@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team-debuginfo@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui-debuginfo@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi-debuginfo@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product": { "name": "NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_id": "NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan-debuginfo@1.42.2-2.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "product": { "name": "conmon-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "product_id": "conmon-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-1.1.rhaos4.13.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "product": { "name": "conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "product_id": "conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.7-1.1.rhaos4.13.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "product": { "name": "conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "product_id": "conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.7-1.1.rhaos4.13.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "product": { "name": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "product_id": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.3-9.rhaos4.13.git9232b13.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "product": { "name": "cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "product_id": "cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.3-9.rhaos4.13.git9232b13.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "product_id": "cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.3-9.rhaos4.13.git9232b13.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.ppc64le", "product": { "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.ppc64le", "product_id": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.ppc64le", "product": { "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.ppc64le", "product_id": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "product": { "name": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "product_id": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.3-8.rhaos4.13.git9232b13.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "product_id": "cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.3-8.rhaos4.13.git9232b13.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "product_id": "cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.3-8.rhaos4.13.git9232b13.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "NetworkManager-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-adsl-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-adsl-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-bluetooth-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-bluetooth-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-cloud-setup-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-cloud-setup-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-libnm-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-libnm-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-devel-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-libnm-devel-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-libnm-devel-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-devel@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-ovs-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-ovs-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-ppp-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-ppp-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-team-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-team-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-tui-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-tui-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-wifi-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-wifi-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-wwan-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-wwan-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debugsource-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-debugsource-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-debugsource-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debugsource@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-adsl-debuginfo@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-bluetooth-debuginfo@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-cloud-setup-debuginfo@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-debuginfo-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-debuginfo-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-debuginfo-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-debuginfo@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-libnm-debuginfo@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ovs-debuginfo@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-ppp-debuginfo@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-team-debuginfo@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-tui-debuginfo@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wifi-debuginfo@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.s390x", "product": { "name": "NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.s390x", "product_id": "NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/NetworkManager-wwan-debuginfo@1.42.2-2.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-3:2.1.7-1.1.rhaos4.13.el9.s390x", "product": { "name": "conmon-3:2.1.7-1.1.rhaos4.13.el9.s390x", "product_id": "conmon-3:2.1.7-1.1.rhaos4.13.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.7-1.1.rhaos4.13.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.s390x", "product": { "name": "conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.s390x", "product_id": "conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.7-1.1.rhaos4.13.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.s390x", "product": { "name": "conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.s390x", "product_id": "conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.7-1.1.rhaos4.13.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "product": { "name": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "product_id": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.26.3-9.rhaos4.13.git9232b13.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "product": { "name": "cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "product_id": "cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.26.3-9.rhaos4.13.git9232b13.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "product": { "name": "cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "product_id": "cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.26.3-9.rhaos4.13.git9232b13.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.s390x", "product": { "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.s390x", "product_id": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.s390x", "product": { "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.s390x", "product_id": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64" }, "product_reference": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le" }, "product_reference": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x" }, "product_reference": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.src" }, "product_reference": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64" }, "product_reference": "cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src" }, "product_reference": "openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.aarch64" }, "product_reference": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.42.2-2.el9_2.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.src" }, "product_reference": "NetworkManager-1:1.42.2-2.el9_2.src", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-adsl-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-adsl-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-adsl-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-adsl-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-bluetooth-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-bluetooth-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-bluetooth-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-bluetooth-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-cloud-setup-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-cloud-setup-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-cloud-setup-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-cloud-setup-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-config-connectivity-redhat-1:1.42.2-2.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-config-connectivity-redhat-1:1.42.2-2.el9_2.noarch" }, "product_reference": "NetworkManager-config-connectivity-redhat-1:1.42.2-2.el9_2.noarch", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-config-server-1:1.42.2-2.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-config-server-1:1.42.2-2.el9_2.noarch" }, "product_reference": "NetworkManager-config-server-1:1.42.2-2.el9_2.noarch", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-debuginfo-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-debuginfo-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-debuginfo-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debuginfo-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-debuginfo-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-debugsource-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-debugsource-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-debugsource-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-debugsource-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-debugsource-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-dispatcher-routing-rules-1:1.42.2-2.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-dispatcher-routing-rules-1:1.42.2-2.el9_2.noarch" }, "product_reference": "NetworkManager-dispatcher-routing-rules-1:1.42.2-2.el9_2.noarch", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-initscripts-updown-1:1.42.2-2.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-initscripts-updown-1:1.42.2-2.el9_2.noarch" }, "product_reference": "NetworkManager-initscripts-updown-1:1.42.2-2.el9_2.noarch", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-libnm-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-libnm-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-libnm-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-libnm-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-libnm-devel-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-libnm-devel-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-libnm-devel-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-libnm-devel-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-libnm-devel-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-ovs-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-ovs-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-ovs-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-ovs-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-ppp-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-ppp-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-ppp-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-ppp-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-team-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-team-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-team-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-team-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-tui-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-tui-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-tui-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-tui-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-wifi-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-wifi-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-wifi-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-wifi-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-wwan-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-wwan-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-wwan-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-wwan-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.aarch64" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.ppc64le" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.s390x" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.x86_64" }, "product_reference": "NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-1.1.rhaos4.13.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.aarch64" }, "product_reference": "conmon-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-1.1.rhaos4.13.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.ppc64le" }, "product_reference": "conmon-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-1.1.rhaos4.13.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.s390x" }, "product_reference": "conmon-3:2.1.7-1.1.rhaos4.13.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-1.1.rhaos4.13.el9.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.src" }, "product_reference": "conmon-3:2.1.7-1.1.rhaos4.13.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-3:2.1.7-1.1.rhaos4.13.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.x86_64" }, "product_reference": "conmon-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.aarch64" }, "product_reference": "conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.ppc64le" }, "product_reference": "conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.s390x" }, "product_reference": "conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.x86_64" }, "product_reference": "conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.aarch64" }, "product_reference": "conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.ppc64le" }, "product_reference": "conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.s390x" }, "product_reference": "conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.x86_64" }, "product_reference": "conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64" }, "product_reference": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le" }, "product_reference": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x" }, "product_reference": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.src" }, "product_reference": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64" }, "product_reference": "cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x" }, "product_reference": "cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64" }, "product_reference": "cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x" }, "product_reference": "cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64" }, "product_reference": "cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src" }, "product_reference": "openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch" }, "product_reference": "openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src" }, "product_reference": "openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch" }, "product_reference": "openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.aarch64" }, "product_reference": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.s390x" }, "product_reference": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src" }, "product_reference": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64" }, "product_reference": "openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.aarch64" }, "product_reference": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.s390x" }, "product_reference": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.x86_64" }, "product_reference": "openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python-flask-2:2.0.1-4.el9.2.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-IRONIC-4.13:python-flask-2:2.0.1-4.el9.2.src" }, "product_reference": "python-flask-2:2.0.1-4.el9.2.src", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python-flask-doc-2:2.0.1-4.el9.2.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-IRONIC-4.13:python-flask-doc-2:2.0.1-4.el9.2.noarch" }, "product_reference": "python-flask-doc-2:2.0.1-4.el9.2.noarch", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-flask-2:2.0.1-4.el9.2.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-IRONIC-4.13:python3-flask-2:2.0.1-4.el9.2.noarch" }, "product_reference": "python3-flask-2:2.0.1-4.el9.2.noarch", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-24534", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.src", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-config-connectivity-redhat-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-config-server-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-dispatcher-routing-rules-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-initscripts-updown-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.src", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.13:python-flask-2:2.0.1-4.el9.2.src", "9Base-RHOSE-IRONIC-4.13:python-flask-doc-2:2.0.1-4.el9.2.noarch", "9Base-RHOSE-IRONIC-4.13:python3-flask-2:2.0.1-4.el9.2.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2184483" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, net/textproto: denial of service from excessive memory allocation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.src", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-config-connectivity-redhat-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-config-server-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-dispatcher-routing-rules-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-initscripts-updown-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.src", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.13:python-flask-2:2.0.1-4.el9.2.src", "9Base-RHOSE-IRONIC-4.13:python-flask-doc-2:2.0.1-4.el9.2.noarch", "9Base-RHOSE-IRONIC-4.13:python3-flask-2:2.0.1-4.el9.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24534" }, { "category": "external", "summary": "RHBZ#2184483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24534", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24534" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24534", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24534" }, { "category": "external", "summary": "https://go.dev/issue/58975", "url": "https://go.dev/issue/58975" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8", "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-13T15:19:13+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "product_ids": [ "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3536" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http, net/textproto: denial of service from excessive memory allocation" }, { "cve": "CVE-2023-24536", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.src", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-config-connectivity-redhat-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-config-server-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-dispatcher-routing-rules-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-initscripts-updown-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.src", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.13:python-flask-2:2.0.1-4.el9.2.src", "9Base-RHOSE-IRONIC-4.13:python-flask-doc-2:2.0.1-4.el9.2.noarch", "9Base-RHOSE-IRONIC-4.13:python3-flask-2:2.0.1-4.el9.2.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2184482" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by an issue during multipart form parsing. By sending a specially crafted input, a remote attacker can consume large amounts of CPU and memory, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux,\n\n* Conmon uses Go in unit testing, but not functionally in the package. Go is used only in test files, hence, not in the actual code, thus, conmon is not-affected.\n* The CVE refers to multipart form parsing routine mime/multipart.Reader.ReadForm, which is not used in Grafana, hence it is not-affected.\n* Butane does not parse multipart forms, hence, it is also not-affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.src", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-config-connectivity-redhat-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-config-server-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-dispatcher-routing-rules-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-initscripts-updown-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.src", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.13:python-flask-2:2.0.1-4.el9.2.src", "9Base-RHOSE-IRONIC-4.13:python-flask-doc-2:2.0.1-4.el9.2.noarch", "9Base-RHOSE-IRONIC-4.13:python3-flask-2:2.0.1-4.el9.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24536" }, { "category": "external", "summary": "RHBZ#2184482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24536", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24536" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24536", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24536" }, { "category": "external", "summary": "https://go.dev/issue/59153", "url": "https://go.dev/issue/59153" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8", "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-13T15:19:13+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "product_ids": [ "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3536" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption" }, { "cve": "CVE-2023-24537", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2023-04-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2184484" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by an infinite loop due to integer overflow when calling any of the Parse functions. By sending a specially crafted input, a remote attacker can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: Infinite loop in parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.src", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-config-connectivity-redhat-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-config-server-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-dispatcher-routing-rules-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-initscripts-updown-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.src", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.13:python-flask-2:2.0.1-4.el9.2.src", "9Base-RHOSE-IRONIC-4.13:python-flask-doc-2:2.0.1-4.el9.2.noarch", "9Base-RHOSE-IRONIC-4.13:python3-flask-2:2.0.1-4.el9.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24537" }, { "category": "external", "summary": "RHBZ#2184484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24537", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24537" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24537", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24537" }, { "category": "external", "summary": "https://github.com/golang/go/issues/59180", "url": "https://github.com/golang/go/issues/59180" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8", "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-13T15:19:13+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "product_ids": [ "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.src", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-config-connectivity-redhat-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-config-server-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-dispatcher-routing-rules-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-initscripts-updown-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.src", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.13:python-flask-2:2.0.1-4.el9.2.src", "9Base-RHOSE-IRONIC-4.13:python-flask-doc-2:2.0.1-4.el9.2.noarch", "9Base-RHOSE-IRONIC-4.13:python3-flask-2:2.0.1-4.el9.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3536" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.src", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-config-connectivity-redhat-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-config-server-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-dispatcher-routing-rules-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-initscripts-updown-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.src", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.13:python-flask-2:2.0.1-4.el9.2.src", "9Base-RHOSE-IRONIC-4.13:python-flask-doc-2:2.0.1-4.el9.2.noarch", "9Base-RHOSE-IRONIC-4.13:python3-flask-2:2.0.1-4.el9.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: Infinite loop in parsing" }, { "cve": "CVE-2023-24538", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2023-04-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2184481" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang Go. This flaw allows a remote attacker to execute arbitrary code on the system, caused by not properly considering backticks (`) as Javascript string delimiters. By sending a specially crafted request, an attacker execute arbitrary code on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: html/template: backticks not treated as string delimiters", "title": "Vulnerability summary" }, { "category": "other", "text": "The described issue involving Go templates and JavaScript template literals poses a moderate severity rather than an important one due to several mitigating factors. Firstly, the vulnerability requires specific conditions to be met: the presence of Go templates within JavaScript template literals. This limits the scope of affected codebases, reducing the likelihood of exploitation. Additionally, the decision to disallow such interactions in future releases of Go indicates a proactive approach to addressing the issue. Furthermore, the affected packages or components within Red Hat Enterprise Linux, such as Conmon, Grafana, and the RHC package, have been assessed and determined not to be impacted due to their specific usage patterns. So the limited scope of affected systems and the absence of exploitation vectors in specific components within Red Hat Enterprise Linux contribute to categorizing the severity of the issue as moderate.\n\nFor Red Hat Enterprise Linux,\n\n* Conmon uses go in unit testing, but not functionally in the package. Go is used only in test files, hence, not in the actual code, thus, conmon is not affected.\n* The Go templates in Grafana do not contain any javascript. Thus, it is not affected.\n* The rhc package do not make use of html/template. Hence, it is also not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.src", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-config-connectivity-redhat-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-config-server-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-dispatcher-routing-rules-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-initscripts-updown-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.src", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.13:python-flask-2:2.0.1-4.el9.2.src", "9Base-RHOSE-IRONIC-4.13:python-flask-doc-2:2.0.1-4.el9.2.noarch", "9Base-RHOSE-IRONIC-4.13:python3-flask-2:2.0.1-4.el9.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24538" }, { "category": "external", "summary": "RHBZ#2184481", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184481" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24538", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24538" }, { "category": "external", "summary": "https://github.com/golang/go/issues/59234", "url": "https://github.com/golang/go/issues/59234" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8", "url": "https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8" } ], "release_date": "2023-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-13T15:19:13+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "product_ids": [ "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.src", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-config-connectivity-redhat-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-config-server-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-dispatcher-routing-rules-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-initscripts-updown-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.src", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.13:python-flask-2:2.0.1-4.el9.2.src", "9Base-RHOSE-IRONIC-4.13:python-flask-doc-2:2.0.1-4.el9.2.noarch", "9Base-RHOSE-IRONIC-4.13:python3-flask-2:2.0.1-4.el9.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3536" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.src", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-config-connectivity-redhat-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-config-server-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-dispatcher-routing-rules-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-initscripts-updown-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.src", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.13:python-flask-2:2.0.1-4.el9.2.src", "9Base-RHOSE-IRONIC-4.13:python-flask-doc-2:2.0.1-4.el9.2.noarch", "9Base-RHOSE-IRONIC-4.13:python3-flask-2:2.0.1-4.el9.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.src", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-config-connectivity-redhat-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-config-server-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-dispatcher-routing-rules-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-initscripts-updown-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.src", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.13:python-flask-2:2.0.1-4.el9.2.src", "9Base-RHOSE-IRONIC-4.13:python-flask-doc-2:2.0.1-4.el9.2.noarch", "9Base-RHOSE-IRONIC-4.13:python3-flask-2:2.0.1-4.el9.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: html/template: backticks not treated as string delimiters" }, { "cve": "CVE-2023-30861", "cwe": { "id": "CWE-488", "name": "Exposure of Data Element to Wrong Session" }, "discovery_date": "2023-05-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.src", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-config-connectivity-redhat-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-config-server-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-dispatcher-routing-rules-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-initscripts-updown-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.src", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196643" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Python Flask package. A cached response may contain data for one client sent by a proxy to other clients, including session cookies, resulting in the compromise of data confidentiality contained in the leak requests or cookies. This happens when the following conditions are met by the proxy\u0027s behavior regarding cookies and the application\u0027s behavior session usage:\r\n1. The caching proxy does not strip or ignore response with cookies\r\n2. The application sets a permanent session\r\n3. The application does not access or modify the session during requests\r\n4. SESSION_REFRESH_EACH_REQUEST is enabled, which is the default Flask behavior\r\n5. The application does not set the Cache-Control header to avoid being cached", "title": "Vulnerability description" }, { "category": "summary", "text": "flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-IRONIC-4.13:python-flask-2:2.0.1-4.el9.2.src", "9Base-RHOSE-IRONIC-4.13:python-flask-doc-2:2.0.1-4.el9.2.noarch", "9Base-RHOSE-IRONIC-4.13:python3-flask-2:2.0.1-4.el9.2.noarch" ], "known_not_affected": [ "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.src", "8Base-RHOSE-4.13:cri-o-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.aarch64", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.s390x", "8Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-8.rhaos4.13.git9232b13.el8.x86_64", "8Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.src", "9Base-RHOSE-4.13:NetworkManager-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-adsl-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-bluetooth-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-cloud-setup-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-config-connectivity-redhat-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-config-server-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-debugsource-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-dispatcher-routing-rules-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-initscripts-updown-1:1.42.2-2.el9_2.noarch", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-libnm-devel-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ovs-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-ppp-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-team-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-tui-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wifi-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.aarch64", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.ppc64le", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.s390x", "9Base-RHOSE-4.13:NetworkManager-wwan-debuginfo-1:1.42.2-2.el9_2.x86_64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.src", "9Base-RHOSE-4.13:conmon-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debuginfo-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.aarch64", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.ppc64le", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.s390x", "9Base-RHOSE-4.13:conmon-debugsource-3:2.1.7-1.1.rhaos4.13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.src", "9Base-RHOSE-4.13:cri-o-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debuginfo-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.aarch64", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.s390x", "9Base-RHOSE-4.13:cri-o-debugsource-0:1.26.3-9.rhaos4.13.git9232b13.el9.x86_64", "9Base-RHOSE-4.13:openshift-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-ansible-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-ansible-test-0:4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-clients-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-clients-redistributable-0:4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30861" }, { "category": "external", "summary": "RHBZ#2196643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30861", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30861" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30861", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30861" }, { "category": "external", "summary": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b", "url": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b" }, { "category": "external", "summary": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq", "url": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq" } ], "release_date": "2023-05-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-13T15:19:13+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "product_ids": [ "9Base-RHOSE-IRONIC-4.13:python-flask-2:2.0.1-4.el9.2.src", "9Base-RHOSE-IRONIC-4.13:python-flask-doc-2:2.0.1-4.el9.2.noarch", "9Base-RHOSE-IRONIC-4.13:python3-flask-2:2.0.1-4.el9.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3536" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHOSE-IRONIC-4.13:python-flask-2:2.0.1-4.el9.2.src", "9Base-RHOSE-IRONIC-4.13:python-flask-doc-2:2.0.1-4.el9.2.noarch", "9Base-RHOSE-IRONIC-4.13:python3-flask-2:2.0.1-4.el9.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header" } ] }
rhsa-2023_3541
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.11.43 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.11.\n\nRed Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.43. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:3542\n\nSecurity Fix(es):\n\n* cri-o: incorrect handling of the supplementary groups (CVE-2022-2995)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3541", "url": "https://access.redhat.com/errata/RHSA-2023:3541" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html", "url": "https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html" }, { "category": "external", "summary": "2121632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121632" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3541.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.11.43 packages and security update", "tracking": { "current_release_date": "2024-11-06T03:09:24+00:00", "generator": { "date": "2024-11-06T03:09:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3541", "initial_release_date": "2023-06-14T14:39:36+00:00", "revision_history": [ { "date": "2023-06-14T14:39:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-14T14:39:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:09:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Ironic content for Red Hat OpenShift Container Platform 4.11", "product": { "name": "Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_ironic:4.11::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.11", "product": { "name": "Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.11::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openstack-ironic-1:20.2.1-0.20230605115028.483a7f9.el8.src", "product": { "name": "openstack-ironic-1:20.2.1-0.20230605115028.483a7f9.el8.src", "product_id": "openstack-ironic-1:20.2.1-0.20230605115028.483a7f9.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic@20.2.1-0.20230605115028.483a7f9.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "python-flask-1:1.1.2-6.el8.src", "product": { "name": "python-flask-1:1.1.2-6.el8.src", "product_id": "python-flask-1:1.1.2-6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-flask@1.1.2-6.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.src", "product": { "name": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.src", "product_id": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.5-5.rhaos4.11.git8bf967b.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.src", "product": { "name": "openshift-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.src", "product_id": "openshift-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.11.0-202305261554.p0.g38b1413.assembly.stream.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openstack-ironic-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "product": { "name": "openstack-ironic-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "product_id": "openstack-ironic-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic@20.2.1-0.20230605115028.483a7f9.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-api-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "product": { "name": "openstack-ironic-api-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "product_id": "openstack-ironic-api-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-api@20.2.1-0.20230605115028.483a7f9.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-common-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "product": { "name": "openstack-ironic-common-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "product_id": "openstack-ironic-common-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-common@20.2.1-0.20230605115028.483a7f9.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-conductor-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "product": { "name": "openstack-ironic-conductor-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "product_id": "openstack-ironic-conductor-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-conductor@20.2.1-0.20230605115028.483a7f9.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-dnsmasq-tftp-server-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "product": { "name": "openstack-ironic-dnsmasq-tftp-server-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "product_id": "openstack-ironic-dnsmasq-tftp-server-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-dnsmasq-tftp-server@20.2.1-0.20230605115028.483a7f9.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-ironic-tests-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "product": { "name": "python3-ironic-tests-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "product_id": "python3-ironic-tests-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-tests@20.2.1-0.20230605115028.483a7f9.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python-flask-doc-1:1.1.2-6.el8.noarch", "product": { "name": "python-flask-doc-1:1.1.2-6.el8.noarch", "product_id": "python-flask-doc-1:1.1.2-6.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-flask-doc@1.1.2-6.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-flask-1:1.1.2-6.el8.noarch", "product": { "name": "python3-flask-1:1.1.2-6.el8.noarch", "product_id": "python3-flask-1:1.1.2-6.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-flask@1.1.2-6.el8?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "product": { "name": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "product_id": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.5-5.rhaos4.11.git8bf967b.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "product_id": "cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.5-5.rhaos4.11.git8bf967b.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.5-5.rhaos4.11.git8bf967b.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202305261554.p0.g38b1413.assembly.stream.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "product": { "name": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "product_id": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.5-5.rhaos4.11.git8bf967b.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "product_id": "cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.5-5.rhaos4.11.git8bf967b.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.5-5.rhaos4.11.git8bf967b.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202305261554.p0.g38b1413.assembly.stream.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "product": { "name": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "product_id": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.5-5.rhaos4.11.git8bf967b.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.5-5.rhaos4.11.git8bf967b.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.5-5.rhaos4.11.git8bf967b.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202305261554.p0.g38b1413.assembly.stream.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "product": { "name": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "product_id": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.24.5-5.rhaos4.11.git8bf967b.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "product_id": "cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.24.5-5.rhaos4.11.git8bf967b.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "product_id": "cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.24.5-5.rhaos4.11.git8bf967b.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.11.0-202305261554.p0.g38b1413.assembly.stream.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64" }, "product_reference": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le" }, "product_reference": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x" }, "product_reference": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.src" }, "product_reference": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64" }, "product_reference": "cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-1:20.2.1-0.20230605115028.483a7f9.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20230605115028.483a7f9.el8.noarch" }, "product_reference": "openstack-ironic-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-1:20.2.1-0.20230605115028.483a7f9.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20230605115028.483a7f9.el8.src" }, "product_reference": "openstack-ironic-1:20.2.1-0.20230605115028.483a7f9.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-api-1:20.2.1-0.20230605115028.483a7f9.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20230605115028.483a7f9.el8.noarch" }, "product_reference": "openstack-ironic-api-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-common-1:20.2.1-0.20230605115028.483a7f9.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20230605115028.483a7f9.el8.noarch" }, "product_reference": "openstack-ironic-common-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-conductor-1:20.2.1-0.20230605115028.483a7f9.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20230605115028.483a7f9.el8.noarch" }, "product_reference": "openstack-ironic-conductor-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-dnsmasq-tftp-server-1:20.2.1-0.20230605115028.483a7f9.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:openstack-ironic-dnsmasq-tftp-server-1:20.2.1-0.20230605115028.483a7f9.el8.noarch" }, "product_reference": "openstack-ironic-dnsmasq-tftp-server-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-flask-1:1.1.2-6.el8.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.2-6.el8.src" }, "product_reference": "python-flask-1:1.1.2-6.el8.src", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python-flask-doc-1:1.1.2-6.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.2-6.el8.noarch" }, "product_reference": "python-flask-doc-1:1.1.2-6.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-flask-1:1.1.2-6.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.2-6.el8.noarch" }, "product_reference": "python3-flask-1:1.1.2-6.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-tests-1:20.2.1-0.20230605115028.483a7f9.el8.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.11", "product_id": "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20230605115028.483a7f9.el8.noarch" }, "product_reference": "python3-ironic-tests-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-IRONIC-4.11" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Steven Murdoch" ] } ], "cve": "CVE-2022-2995", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-08-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:openshift-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20230605115028.483a7f9.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-dnsmasq-tftp-server-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20230605115028.483a7f9.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2121632" } ], "notes": [ { "category": "description", "text": "Incorrect handling of the supplementary groups in the CRI-O container engine might lead to sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.", "title": "Vulnerability description" }, { "category": "summary", "text": "cri-o: incorrect handling of the supplementary groups", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.11:openshift-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20230605115028.483a7f9.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-dnsmasq-tftp-server-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20230605115028.483a7f9.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2995" }, { "category": "external", "summary": "RHBZ#2121632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121632" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2995", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2995" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2995", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2995" }, { "category": "external", "summary": "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/", "url": "https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/" } ], "release_date": "2022-08-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-14T14:39:36+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html", "product_ids": [ "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3541" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "cri-o: incorrect handling of the supplementary groups" }, { "cve": "CVE-2023-30861", "cwe": { "id": "CWE-488", "name": "Exposure of Data Element to Wrong Session" }, "discovery_date": "2023-05-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20230605115028.483a7f9.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-dnsmasq-tftp-server-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20230605115028.483a7f9.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196643" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Python Flask package. A cached response may contain data for one client sent by a proxy to other clients, including session cookies, resulting in the compromise of data confidentiality contained in the leak requests or cookies. This happens when the following conditions are met by the proxy\u0027s behavior regarding cookies and the application\u0027s behavior session usage:\r\n1. The caching proxy does not strip or ignore response with cookies\r\n2. The application sets a permanent session\r\n3. The application does not access or modify the session during requests\r\n4. SESSION_REFRESH_EACH_REQUEST is enabled, which is the default Flask behavior\r\n5. The application does not set the Cache-Control header to avoid being cached", "title": "Vulnerability description" }, { "category": "summary", "text": "flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.2-6.el8.noarch" ], "known_not_affected": [ "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.src", "8Base-RHOSE-4.11:cri-o-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "8Base-RHOSE-4.11:cri-o-debuginfo-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.aarch64", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.ppc64le", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.s390x", "8Base-RHOSE-4.11:cri-o-debugsource-0:1.24.5-5.rhaos4.11.git8bf967b.el8.x86_64", "8Base-RHOSE-4.11:openshift-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.src", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.aarch64", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.s390x", "8Base-RHOSE-4.11:openshift-hyperkube-0:4.11.0-202305261554.p0.g38b1413.assembly.stream.el8.x86_64", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-1:20.2.1-0.20230605115028.483a7f9.el8.src", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-api-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-common-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-conductor-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:openstack-ironic-dnsmasq-tftp-server-1:20.2.1-0.20230605115028.483a7f9.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-ironic-tests-1:20.2.1-0.20230605115028.483a7f9.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30861" }, { "category": "external", "summary": "RHBZ#2196643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30861", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30861" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30861", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30861" }, { "category": "external", "summary": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b", "url": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b" }, { "category": "external", "summary": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq", "url": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq" } ], "release_date": "2023-05-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-14T14:39:36+00:00", "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html", "product_ids": [ "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.2-6.el8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3541" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-IRONIC-4.11:python-flask-1:1.1.2-6.el8.src", "8Base-RHOSE-IRONIC-4.11:python-flask-doc-1:1.1.2-6.el8.noarch", "8Base-RHOSE-IRONIC-4.11:python3-flask-1:1.1.2-6.el8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header" } ] }
rhsa-2023_7341
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Quay 3.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "An update is now available for Red Hat Quay 3.\n\nSecurity Fix(es):\n\n* python-werkzeug: high resource usage when parsing multipart form data with many fields (CVE-2023-25577)\n\n* flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header (CVE-2023-30861)\n\n* python-cryptography: memory corruption via immutable objects (CVE-2023-23931)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7341", "url": "https://access.redhat.com/errata/RHSA-2023:7341" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2170242", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170242" }, { "category": "external", "summary": "2171817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171817" }, { "category": "external", "summary": "2196643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196643" }, { "category": "external", "summary": "PROJQUAY-2462", "url": "https://issues.redhat.com/browse/PROJQUAY-2462" }, { "category": "external", "summary": "PROJQUAY-2803", "url": "https://issues.redhat.com/browse/PROJQUAY-2803" }, { "category": "external", "summary": "PROJQUAY-3906", "url": "https://issues.redhat.com/browse/PROJQUAY-3906" }, { "category": "external", "summary": "PROJQUAY-4126", "url": "https://issues.redhat.com/browse/PROJQUAY-4126" }, { "category": "external", "summary": "PROJQUAY-5021", "url": "https://issues.redhat.com/browse/PROJQUAY-5021" }, { "category": "external", "summary": "PROJQUAY-5212", "url": "https://issues.redhat.com/browse/PROJQUAY-5212" }, { "category": "external", "summary": "PROJQUAY-5489", "url": "https://issues.redhat.com/browse/PROJQUAY-5489" }, { "category": "external", "summary": "PROJQUAY-5506", "url": "https://issues.redhat.com/browse/PROJQUAY-5506" }, { "category": "external", "summary": "PROJQUAY-5598", "url": "https://issues.redhat.com/browse/PROJQUAY-5598" }, { "category": "external", "summary": "PROJQUAY-5957", "url": "https://issues.redhat.com/browse/PROJQUAY-5957" }, { "category": "external", "summary": "PROJQUAY-5958", "url": "https://issues.redhat.com/browse/PROJQUAY-5958" }, { "category": "external", "summary": "PROJQUAY-5959", "url": "https://issues.redhat.com/browse/PROJQUAY-5959" }, { "category": "external", "summary": "PROJQUAY-5960", "url": "https://issues.redhat.com/browse/PROJQUAY-5960" }, { "category": "external", "summary": "PROJQUAY-5963", "url": "https://issues.redhat.com/browse/PROJQUAY-5963" }, { "category": "external", "summary": "PROJQUAY-6010", "url": "https://issues.redhat.com/browse/PROJQUAY-6010" }, { "category": "external", "summary": "PROJQUAY-6048", "url": "https://issues.redhat.com/browse/PROJQUAY-6048" }, { "category": "external", "summary": "PROJQUAY-6184", "url": "https://issues.redhat.com/browse/PROJQUAY-6184" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7341.json" } ], "title": "Red Hat Security Advisory: Red Hat Quay security update", "tracking": { "current_release_date": "2024-11-06T04:22:18+00:00", "generator": { "date": "2024-11-06T04:22:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:7341", "initial_release_date": "2023-11-30T14:34:57+00:00", "revision_history": [ { "date": "2023-11-30T14:34:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-30T14:34:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:22:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Quay v3", "product": { "name": "Quay v3", "product_id": "8Base-Quay-3", "product_identification_helper": { "cpe": "cpe:/a:redhat:quay:3::el8" } } } ], "category": "product_family", "name": "Red Hat Quay" }, { "branches": [ { "category": "product_version", "name": "quay/quay-builder-rhel8@sha256:747705d85d04b80cb01fd4dc293dae29a4547c6c52edf78366c4abe9e2dc40bf_amd64", "product": { "name": "quay/quay-builder-rhel8@sha256:747705d85d04b80cb01fd4dc293dae29a4547c6c52edf78366c4abe9e2dc40bf_amd64", "product_id": "quay/quay-builder-rhel8@sha256:747705d85d04b80cb01fd4dc293dae29a4547c6c52edf78366c4abe9e2dc40bf_amd64", "product_identification_helper": { "purl": "pkg:oci/quay-builder-rhel8@sha256:747705d85d04b80cb01fd4dc293dae29a4547c6c52edf78366c4abe9e2dc40bf?arch=amd64\u0026repository_url=registry.redhat.io/quay/quay-builder-rhel8\u0026tag=v3.10.0-17" } } }, { "category": "product_version", "name": "quay/quay-builder-qemu-rhcos-rhel8@sha256:a908b368daacd5994ba191b7b7a3057f72468e1ea4aee06e1f2d977102499232_amd64", "product": { "name": "quay/quay-builder-qemu-rhcos-rhel8@sha256:a908b368daacd5994ba191b7b7a3057f72468e1ea4aee06e1f2d977102499232_amd64", "product_id": "quay/quay-builder-qemu-rhcos-rhel8@sha256:a908b368daacd5994ba191b7b7a3057f72468e1ea4aee06e1f2d977102499232_amd64", "product_identification_helper": { "purl": "pkg:oci/quay-builder-qemu-rhcos-rhel8@sha256:a908b368daacd5994ba191b7b7a3057f72468e1ea4aee06e1f2d977102499232?arch=amd64\u0026repository_url=registry.redhat.io/quay/quay-builder-qemu-rhcos-rhel8\u0026tag=v3.10.0-10" } } }, { "category": "product_version", "name": "quay/clair-rhel8@sha256:23859613178852c50bf22697faab3234b14b18a16ebbc7abe2f138a0ce70de7e_amd64", "product": { "name": "quay/clair-rhel8@sha256:23859613178852c50bf22697faab3234b14b18a16ebbc7abe2f138a0ce70de7e_amd64", "product_id": "quay/clair-rhel8@sha256:23859613178852c50bf22697faab3234b14b18a16ebbc7abe2f138a0ce70de7e_amd64", "product_identification_helper": { "purl": "pkg:oci/clair-rhel8@sha256:23859613178852c50bf22697faab3234b14b18a16ebbc7abe2f138a0ce70de7e?arch=amd64\u0026repository_url=registry.redhat.io/quay/clair-rhel8\u0026tag=v3.10.0-20" } } }, { "category": "product_version", "name": "quay/quay-container-security-operator-bundle@sha256:a7c62a3852c6fe8a83e187af9a9d8378731c17162996d2fd9d4964d5057c00ae_amd64", "product": { "name": "quay/quay-container-security-operator-bundle@sha256:a7c62a3852c6fe8a83e187af9a9d8378731c17162996d2fd9d4964d5057c00ae_amd64", "product_id": "quay/quay-container-security-operator-bundle@sha256:a7c62a3852c6fe8a83e187af9a9d8378731c17162996d2fd9d4964d5057c00ae_amd64", "product_identification_helper": { "purl": "pkg:oci/quay-container-security-operator-bundle@sha256:a7c62a3852c6fe8a83e187af9a9d8378731c17162996d2fd9d4964d5057c00ae?arch=amd64\u0026repository_url=registry.redhat.io/quay/quay-container-security-operator-bundle\u0026tag=v3.10.0-19" } } }, { "category": "product_version", "name": "quay/quay-container-security-operator-rhel8@sha256:099a934e8dcb0161e0e4060f2898c963a90cc0738442e99fae083b0f30bc142e_amd64", "product": { "name": "quay/quay-container-security-operator-rhel8@sha256:099a934e8dcb0161e0e4060f2898c963a90cc0738442e99fae083b0f30bc142e_amd64", "product_id": "quay/quay-container-security-operator-rhel8@sha256:099a934e8dcb0161e0e4060f2898c963a90cc0738442e99fae083b0f30bc142e_amd64", "product_identification_helper": { "purl": "pkg:oci/quay-container-security-operator-rhel8@sha256:099a934e8dcb0161e0e4060f2898c963a90cc0738442e99fae083b0f30bc142e?arch=amd64\u0026repository_url=registry.redhat.io/quay/quay-container-security-operator-rhel8\u0026tag=v3.10.0-19" } } }, { "category": "product_version", "name": "quay/quay-operator-bundle@sha256:0e0b3af9b4b673ea2b1f0276caf82fb51c8b6fa9c15874c79028d18a3344bd4c_amd64", "product": { "name": "quay/quay-operator-bundle@sha256:0e0b3af9b4b673ea2b1f0276caf82fb51c8b6fa9c15874c79028d18a3344bd4c_amd64", "product_id": "quay/quay-operator-bundle@sha256:0e0b3af9b4b673ea2b1f0276caf82fb51c8b6fa9c15874c79028d18a3344bd4c_amd64", "product_identification_helper": { "purl": "pkg:oci/quay-operator-bundle@sha256:0e0b3af9b4b673ea2b1f0276caf82fb51c8b6fa9c15874c79028d18a3344bd4c?arch=amd64\u0026repository_url=registry.redhat.io/quay/quay-operator-bundle\u0026tag=v3.10.0-154" } } }, { "category": "product_version", "name": "quay/quay-operator-rhel8@sha256:e6e09ebcccfb8f8a0c6744738a62ba257536344d2a8752a74848d30ab68cfd56_amd64", "product": { "name": "quay/quay-operator-rhel8@sha256:e6e09ebcccfb8f8a0c6744738a62ba257536344d2a8752a74848d30ab68cfd56_amd64", "product_id": "quay/quay-operator-rhel8@sha256:e6e09ebcccfb8f8a0c6744738a62ba257536344d2a8752a74848d30ab68cfd56_amd64", "product_identification_helper": { "purl": "pkg:oci/quay-operator-rhel8@sha256:e6e09ebcccfb8f8a0c6744738a62ba257536344d2a8752a74848d30ab68cfd56?arch=amd64\u0026repository_url=registry.redhat.io/quay/quay-operator-rhel8\u0026tag=v3.10.0-37" } } }, { "category": "product_version", "name": "quay/quay-rhel8@sha256:48760e344a72b56fa1b747af7935ac9ec94f63329a8fb6369093b7283156657c_amd64", "product": { "name": "quay/quay-rhel8@sha256:48760e344a72b56fa1b747af7935ac9ec94f63329a8fb6369093b7283156657c_amd64", "product_id": "quay/quay-rhel8@sha256:48760e344a72b56fa1b747af7935ac9ec94f63329a8fb6369093b7283156657c_amd64", "product_identification_helper": { "purl": "pkg:oci/quay-rhel8@sha256:48760e344a72b56fa1b747af7935ac9ec94f63329a8fb6369093b7283156657c?arch=amd64\u0026repository_url=registry.redhat.io/quay/quay-rhel8\u0026tag=v3.10.0-150" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "quay/quay-builder-rhel8@sha256:579e02e548e7add12043a000a68b68e290871fd6f9f850b9c8da655005545db5_s390x", "product": { "name": "quay/quay-builder-rhel8@sha256:579e02e548e7add12043a000a68b68e290871fd6f9f850b9c8da655005545db5_s390x", "product_id": "quay/quay-builder-rhel8@sha256:579e02e548e7add12043a000a68b68e290871fd6f9f850b9c8da655005545db5_s390x", "product_identification_helper": { "purl": "pkg:oci/quay-builder-rhel8@sha256:579e02e548e7add12043a000a68b68e290871fd6f9f850b9c8da655005545db5?arch=s390x\u0026repository_url=registry.redhat.io/quay/quay-builder-rhel8\u0026tag=v3.10.0-17" } } }, { "category": "product_version", "name": "quay/quay-builder-qemu-rhcos-rhel8@sha256:eda9b6bb1d237e88481223cb59c4c0b33934782532987242abd04f52f1b8c342_s390x", "product": { "name": "quay/quay-builder-qemu-rhcos-rhel8@sha256:eda9b6bb1d237e88481223cb59c4c0b33934782532987242abd04f52f1b8c342_s390x", "product_id": "quay/quay-builder-qemu-rhcos-rhel8@sha256:eda9b6bb1d237e88481223cb59c4c0b33934782532987242abd04f52f1b8c342_s390x", "product_identification_helper": { "purl": "pkg:oci/quay-builder-qemu-rhcos-rhel8@sha256:eda9b6bb1d237e88481223cb59c4c0b33934782532987242abd04f52f1b8c342?arch=s390x\u0026repository_url=registry.redhat.io/quay/quay-builder-qemu-rhcos-rhel8\u0026tag=v3.10.0-10" } } }, { "category": "product_version", "name": "quay/clair-rhel8@sha256:88dc472af7cd89ee0bcaf250b3c535a8fab4e92b4faa793efd6d34b13f3d3e1c_s390x", "product": { "name": "quay/clair-rhel8@sha256:88dc472af7cd89ee0bcaf250b3c535a8fab4e92b4faa793efd6d34b13f3d3e1c_s390x", "product_id": "quay/clair-rhel8@sha256:88dc472af7cd89ee0bcaf250b3c535a8fab4e92b4faa793efd6d34b13f3d3e1c_s390x", "product_identification_helper": { "purl": "pkg:oci/clair-rhel8@sha256:88dc472af7cd89ee0bcaf250b3c535a8fab4e92b4faa793efd6d34b13f3d3e1c?arch=s390x\u0026repository_url=registry.redhat.io/quay/clair-rhel8\u0026tag=v3.10.0-20" } } }, { "category": "product_version", "name": "quay/quay-container-security-operator-bundle@sha256:3ce921816cc1dc34009a1f44f651756f25fdbe55f03751f73bc28e820a76a3e4_s390x", "product": { "name": "quay/quay-container-security-operator-bundle@sha256:3ce921816cc1dc34009a1f44f651756f25fdbe55f03751f73bc28e820a76a3e4_s390x", "product_id": "quay/quay-container-security-operator-bundle@sha256:3ce921816cc1dc34009a1f44f651756f25fdbe55f03751f73bc28e820a76a3e4_s390x", "product_identification_helper": { "purl": "pkg:oci/quay-container-security-operator-bundle@sha256:3ce921816cc1dc34009a1f44f651756f25fdbe55f03751f73bc28e820a76a3e4?arch=s390x\u0026repository_url=registry.redhat.io/quay/quay-container-security-operator-bundle\u0026tag=v3.10.0-19" } } }, { "category": "product_version", "name": "quay/quay-container-security-operator-rhel8@sha256:655de4673f8b018cc323a74988e71f5680ff330243f600f74d6a562b129e188f_s390x", "product": { "name": "quay/quay-container-security-operator-rhel8@sha256:655de4673f8b018cc323a74988e71f5680ff330243f600f74d6a562b129e188f_s390x", "product_id": "quay/quay-container-security-operator-rhel8@sha256:655de4673f8b018cc323a74988e71f5680ff330243f600f74d6a562b129e188f_s390x", "product_identification_helper": { "purl": "pkg:oci/quay-container-security-operator-rhel8@sha256:655de4673f8b018cc323a74988e71f5680ff330243f600f74d6a562b129e188f?arch=s390x\u0026repository_url=registry.redhat.io/quay/quay-container-security-operator-rhel8\u0026tag=v3.10.0-19" } } }, { "category": "product_version", "name": "quay/quay-operator-bundle@sha256:3776ee296f1c7d89d600016199d29248aac978729a88007af0870612692ff3e6_s390x", "product": { "name": "quay/quay-operator-bundle@sha256:3776ee296f1c7d89d600016199d29248aac978729a88007af0870612692ff3e6_s390x", "product_id": "quay/quay-operator-bundle@sha256:3776ee296f1c7d89d600016199d29248aac978729a88007af0870612692ff3e6_s390x", "product_identification_helper": { "purl": "pkg:oci/quay-operator-bundle@sha256:3776ee296f1c7d89d600016199d29248aac978729a88007af0870612692ff3e6?arch=s390x\u0026repository_url=registry.redhat.io/quay/quay-operator-bundle\u0026tag=v3.10.0-154" } } }, { "category": "product_version", "name": "quay/quay-operator-rhel8@sha256:4f44290cc1469dd106bb0728e4af614dcb0ba3f429be9f6dc2e580c9378bd108_s390x", "product": { "name": "quay/quay-operator-rhel8@sha256:4f44290cc1469dd106bb0728e4af614dcb0ba3f429be9f6dc2e580c9378bd108_s390x", "product_id": "quay/quay-operator-rhel8@sha256:4f44290cc1469dd106bb0728e4af614dcb0ba3f429be9f6dc2e580c9378bd108_s390x", "product_identification_helper": { "purl": "pkg:oci/quay-operator-rhel8@sha256:4f44290cc1469dd106bb0728e4af614dcb0ba3f429be9f6dc2e580c9378bd108?arch=s390x\u0026repository_url=registry.redhat.io/quay/quay-operator-rhel8\u0026tag=v3.10.0-37" } } }, { "category": "product_version", "name": "quay/quay-rhel8@sha256:4f9f10b08ce70ec734a3a422082353498c42768469fcab73e2fc948e38a1ee90_s390x", "product": { "name": "quay/quay-rhel8@sha256:4f9f10b08ce70ec734a3a422082353498c42768469fcab73e2fc948e38a1ee90_s390x", "product_id": "quay/quay-rhel8@sha256:4f9f10b08ce70ec734a3a422082353498c42768469fcab73e2fc948e38a1ee90_s390x", "product_identification_helper": { "purl": "pkg:oci/quay-rhel8@sha256:4f9f10b08ce70ec734a3a422082353498c42768469fcab73e2fc948e38a1ee90?arch=s390x\u0026repository_url=registry.redhat.io/quay/quay-rhel8\u0026tag=v3.10.0-150" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "quay/quay-builder-rhel8@sha256:47bb83c9964c153c965c09bce04e4a5a4b59e6d6a7f141164ab8c5ab0e410205_ppc64le", "product": { "name": "quay/quay-builder-rhel8@sha256:47bb83c9964c153c965c09bce04e4a5a4b59e6d6a7f141164ab8c5ab0e410205_ppc64le", "product_id": "quay/quay-builder-rhel8@sha256:47bb83c9964c153c965c09bce04e4a5a4b59e6d6a7f141164ab8c5ab0e410205_ppc64le", "product_identification_helper": { "purl": "pkg:oci/quay-builder-rhel8@sha256:47bb83c9964c153c965c09bce04e4a5a4b59e6d6a7f141164ab8c5ab0e410205?arch=ppc64le\u0026repository_url=registry.redhat.io/quay/quay-builder-rhel8\u0026tag=v3.10.0-17" } } }, { "category": "product_version", "name": "quay/quay-builder-qemu-rhcos-rhel8@sha256:23b867fd6a3b732dad7ce74b62fbeacb468e28673600fce321454600c0eb614a_ppc64le", "product": { "name": "quay/quay-builder-qemu-rhcos-rhel8@sha256:23b867fd6a3b732dad7ce74b62fbeacb468e28673600fce321454600c0eb614a_ppc64le", "product_id": "quay/quay-builder-qemu-rhcos-rhel8@sha256:23b867fd6a3b732dad7ce74b62fbeacb468e28673600fce321454600c0eb614a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/quay-builder-qemu-rhcos-rhel8@sha256:23b867fd6a3b732dad7ce74b62fbeacb468e28673600fce321454600c0eb614a?arch=ppc64le\u0026repository_url=registry.redhat.io/quay/quay-builder-qemu-rhcos-rhel8\u0026tag=v3.10.0-10" } } }, { "category": "product_version", "name": "quay/clair-rhel8@sha256:fa100f2c4a8cab77e72c8747f1a846cd6046afeed0b7c1a580fe2b0d4f1174f5_ppc64le", "product": { "name": "quay/clair-rhel8@sha256:fa100f2c4a8cab77e72c8747f1a846cd6046afeed0b7c1a580fe2b0d4f1174f5_ppc64le", "product_id": "quay/clair-rhel8@sha256:fa100f2c4a8cab77e72c8747f1a846cd6046afeed0b7c1a580fe2b0d4f1174f5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/clair-rhel8@sha256:fa100f2c4a8cab77e72c8747f1a846cd6046afeed0b7c1a580fe2b0d4f1174f5?arch=ppc64le\u0026repository_url=registry.redhat.io/quay/clair-rhel8\u0026tag=v3.10.0-20" } } }, { "category": "product_version", "name": "quay/quay-container-security-operator-bundle@sha256:d083fc73b5aaa20105369053a4f247d90f6bf963ba4216a4a115d36d62eb87ca_ppc64le", "product": { "name": "quay/quay-container-security-operator-bundle@sha256:d083fc73b5aaa20105369053a4f247d90f6bf963ba4216a4a115d36d62eb87ca_ppc64le", "product_id": "quay/quay-container-security-operator-bundle@sha256:d083fc73b5aaa20105369053a4f247d90f6bf963ba4216a4a115d36d62eb87ca_ppc64le", "product_identification_helper": { "purl": "pkg:oci/quay-container-security-operator-bundle@sha256:d083fc73b5aaa20105369053a4f247d90f6bf963ba4216a4a115d36d62eb87ca?arch=ppc64le\u0026repository_url=registry.redhat.io/quay/quay-container-security-operator-bundle\u0026tag=v3.10.0-19" } } }, { "category": "product_version", "name": "quay/quay-container-security-operator-rhel8@sha256:6a18fdba3c2bc93ff6e511e3b2fce591b8a186eb1d32639e825df25478e5c9a9_ppc64le", "product": { "name": "quay/quay-container-security-operator-rhel8@sha256:6a18fdba3c2bc93ff6e511e3b2fce591b8a186eb1d32639e825df25478e5c9a9_ppc64le", "product_id": "quay/quay-container-security-operator-rhel8@sha256:6a18fdba3c2bc93ff6e511e3b2fce591b8a186eb1d32639e825df25478e5c9a9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/quay-container-security-operator-rhel8@sha256:6a18fdba3c2bc93ff6e511e3b2fce591b8a186eb1d32639e825df25478e5c9a9?arch=ppc64le\u0026repository_url=registry.redhat.io/quay/quay-container-security-operator-rhel8\u0026tag=v3.10.0-19" } } }, { "category": "product_version", "name": "quay/quay-operator-bundle@sha256:baa04276b08ffe601f7ca30ff68b81713a2ee6385295d577ba56140813996b5d_ppc64le", "product": { "name": "quay/quay-operator-bundle@sha256:baa04276b08ffe601f7ca30ff68b81713a2ee6385295d577ba56140813996b5d_ppc64le", "product_id": "quay/quay-operator-bundle@sha256:baa04276b08ffe601f7ca30ff68b81713a2ee6385295d577ba56140813996b5d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/quay-operator-bundle@sha256:baa04276b08ffe601f7ca30ff68b81713a2ee6385295d577ba56140813996b5d?arch=ppc64le\u0026repository_url=registry.redhat.io/quay/quay-operator-bundle\u0026tag=v3.10.0-154" } } }, { "category": "product_version", "name": "quay/quay-operator-rhel8@sha256:0a85707172eab0ee157e6df85844f1950af36c2c8b755ac97fd5802184ba5eed_ppc64le", "product": { "name": "quay/quay-operator-rhel8@sha256:0a85707172eab0ee157e6df85844f1950af36c2c8b755ac97fd5802184ba5eed_ppc64le", "product_id": "quay/quay-operator-rhel8@sha256:0a85707172eab0ee157e6df85844f1950af36c2c8b755ac97fd5802184ba5eed_ppc64le", "product_identification_helper": { "purl": "pkg:oci/quay-operator-rhel8@sha256:0a85707172eab0ee157e6df85844f1950af36c2c8b755ac97fd5802184ba5eed?arch=ppc64le\u0026repository_url=registry.redhat.io/quay/quay-operator-rhel8\u0026tag=v3.10.0-37" } } }, { "category": "product_version", "name": "quay/quay-rhel8@sha256:de2671e861ebe80195be0c7d1031ec88106329d9e6d061a88a35a8430277ea7a_ppc64le", "product": { "name": "quay/quay-rhel8@sha256:de2671e861ebe80195be0c7d1031ec88106329d9e6d061a88a35a8430277ea7a_ppc64le", "product_id": "quay/quay-rhel8@sha256:de2671e861ebe80195be0c7d1031ec88106329d9e6d061a88a35a8430277ea7a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/quay-rhel8@sha256:de2671e861ebe80195be0c7d1031ec88106329d9e6d061a88a35a8430277ea7a?arch=ppc64le\u0026repository_url=registry.redhat.io/quay/quay-rhel8\u0026tag=v3.10.0-150" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "quay/clair-rhel8@sha256:23859613178852c50bf22697faab3234b14b18a16ebbc7abe2f138a0ce70de7e_amd64 as a component of Quay v3", "product_id": "8Base-Quay-3:quay/clair-rhel8@sha256:23859613178852c50bf22697faab3234b14b18a16ebbc7abe2f138a0ce70de7e_amd64" }, "product_reference": "quay/clair-rhel8@sha256:23859613178852c50bf22697faab3234b14b18a16ebbc7abe2f138a0ce70de7e_amd64", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/clair-rhel8@sha256:88dc472af7cd89ee0bcaf250b3c535a8fab4e92b4faa793efd6d34b13f3d3e1c_s390x as a component of Quay v3", "product_id": "8Base-Quay-3:quay/clair-rhel8@sha256:88dc472af7cd89ee0bcaf250b3c535a8fab4e92b4faa793efd6d34b13f3d3e1c_s390x" }, "product_reference": "quay/clair-rhel8@sha256:88dc472af7cd89ee0bcaf250b3c535a8fab4e92b4faa793efd6d34b13f3d3e1c_s390x", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/clair-rhel8@sha256:fa100f2c4a8cab77e72c8747f1a846cd6046afeed0b7c1a580fe2b0d4f1174f5_ppc64le as a component of Quay v3", "product_id": "8Base-Quay-3:quay/clair-rhel8@sha256:fa100f2c4a8cab77e72c8747f1a846cd6046afeed0b7c1a580fe2b0d4f1174f5_ppc64le" }, "product_reference": "quay/clair-rhel8@sha256:fa100f2c4a8cab77e72c8747f1a846cd6046afeed0b7c1a580fe2b0d4f1174f5_ppc64le", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/quay-builder-qemu-rhcos-rhel8@sha256:23b867fd6a3b732dad7ce74b62fbeacb468e28673600fce321454600c0eb614a_ppc64le as a component of Quay v3", "product_id": "8Base-Quay-3:quay/quay-builder-qemu-rhcos-rhel8@sha256:23b867fd6a3b732dad7ce74b62fbeacb468e28673600fce321454600c0eb614a_ppc64le" }, "product_reference": "quay/quay-builder-qemu-rhcos-rhel8@sha256:23b867fd6a3b732dad7ce74b62fbeacb468e28673600fce321454600c0eb614a_ppc64le", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/quay-builder-qemu-rhcos-rhel8@sha256:a908b368daacd5994ba191b7b7a3057f72468e1ea4aee06e1f2d977102499232_amd64 as a component of Quay v3", "product_id": "8Base-Quay-3:quay/quay-builder-qemu-rhcos-rhel8@sha256:a908b368daacd5994ba191b7b7a3057f72468e1ea4aee06e1f2d977102499232_amd64" }, "product_reference": "quay/quay-builder-qemu-rhcos-rhel8@sha256:a908b368daacd5994ba191b7b7a3057f72468e1ea4aee06e1f2d977102499232_amd64", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/quay-builder-qemu-rhcos-rhel8@sha256:eda9b6bb1d237e88481223cb59c4c0b33934782532987242abd04f52f1b8c342_s390x as a component of Quay v3", "product_id": "8Base-Quay-3:quay/quay-builder-qemu-rhcos-rhel8@sha256:eda9b6bb1d237e88481223cb59c4c0b33934782532987242abd04f52f1b8c342_s390x" }, "product_reference": "quay/quay-builder-qemu-rhcos-rhel8@sha256:eda9b6bb1d237e88481223cb59c4c0b33934782532987242abd04f52f1b8c342_s390x", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/quay-builder-rhel8@sha256:47bb83c9964c153c965c09bce04e4a5a4b59e6d6a7f141164ab8c5ab0e410205_ppc64le as a component of Quay v3", "product_id": "8Base-Quay-3:quay/quay-builder-rhel8@sha256:47bb83c9964c153c965c09bce04e4a5a4b59e6d6a7f141164ab8c5ab0e410205_ppc64le" }, "product_reference": "quay/quay-builder-rhel8@sha256:47bb83c9964c153c965c09bce04e4a5a4b59e6d6a7f141164ab8c5ab0e410205_ppc64le", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/quay-builder-rhel8@sha256:579e02e548e7add12043a000a68b68e290871fd6f9f850b9c8da655005545db5_s390x as a component of Quay v3", "product_id": "8Base-Quay-3:quay/quay-builder-rhel8@sha256:579e02e548e7add12043a000a68b68e290871fd6f9f850b9c8da655005545db5_s390x" }, "product_reference": "quay/quay-builder-rhel8@sha256:579e02e548e7add12043a000a68b68e290871fd6f9f850b9c8da655005545db5_s390x", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/quay-builder-rhel8@sha256:747705d85d04b80cb01fd4dc293dae29a4547c6c52edf78366c4abe9e2dc40bf_amd64 as a component of Quay v3", "product_id": "8Base-Quay-3:quay/quay-builder-rhel8@sha256:747705d85d04b80cb01fd4dc293dae29a4547c6c52edf78366c4abe9e2dc40bf_amd64" }, "product_reference": "quay/quay-builder-rhel8@sha256:747705d85d04b80cb01fd4dc293dae29a4547c6c52edf78366c4abe9e2dc40bf_amd64", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/quay-container-security-operator-bundle@sha256:3ce921816cc1dc34009a1f44f651756f25fdbe55f03751f73bc28e820a76a3e4_s390x as a component of Quay v3", "product_id": "8Base-Quay-3:quay/quay-container-security-operator-bundle@sha256:3ce921816cc1dc34009a1f44f651756f25fdbe55f03751f73bc28e820a76a3e4_s390x" }, "product_reference": "quay/quay-container-security-operator-bundle@sha256:3ce921816cc1dc34009a1f44f651756f25fdbe55f03751f73bc28e820a76a3e4_s390x", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/quay-container-security-operator-bundle@sha256:a7c62a3852c6fe8a83e187af9a9d8378731c17162996d2fd9d4964d5057c00ae_amd64 as a component of Quay v3", "product_id": "8Base-Quay-3:quay/quay-container-security-operator-bundle@sha256:a7c62a3852c6fe8a83e187af9a9d8378731c17162996d2fd9d4964d5057c00ae_amd64" }, "product_reference": "quay/quay-container-security-operator-bundle@sha256:a7c62a3852c6fe8a83e187af9a9d8378731c17162996d2fd9d4964d5057c00ae_amd64", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/quay-container-security-operator-bundle@sha256:d083fc73b5aaa20105369053a4f247d90f6bf963ba4216a4a115d36d62eb87ca_ppc64le as a component of Quay v3", "product_id": "8Base-Quay-3:quay/quay-container-security-operator-bundle@sha256:d083fc73b5aaa20105369053a4f247d90f6bf963ba4216a4a115d36d62eb87ca_ppc64le" }, "product_reference": "quay/quay-container-security-operator-bundle@sha256:d083fc73b5aaa20105369053a4f247d90f6bf963ba4216a4a115d36d62eb87ca_ppc64le", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/quay-container-security-operator-rhel8@sha256:099a934e8dcb0161e0e4060f2898c963a90cc0738442e99fae083b0f30bc142e_amd64 as a component of Quay v3", "product_id": "8Base-Quay-3:quay/quay-container-security-operator-rhel8@sha256:099a934e8dcb0161e0e4060f2898c963a90cc0738442e99fae083b0f30bc142e_amd64" }, "product_reference": "quay/quay-container-security-operator-rhel8@sha256:099a934e8dcb0161e0e4060f2898c963a90cc0738442e99fae083b0f30bc142e_amd64", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/quay-container-security-operator-rhel8@sha256:655de4673f8b018cc323a74988e71f5680ff330243f600f74d6a562b129e188f_s390x as a component of Quay v3", "product_id": "8Base-Quay-3:quay/quay-container-security-operator-rhel8@sha256:655de4673f8b018cc323a74988e71f5680ff330243f600f74d6a562b129e188f_s390x" }, "product_reference": "quay/quay-container-security-operator-rhel8@sha256:655de4673f8b018cc323a74988e71f5680ff330243f600f74d6a562b129e188f_s390x", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/quay-container-security-operator-rhel8@sha256:6a18fdba3c2bc93ff6e511e3b2fce591b8a186eb1d32639e825df25478e5c9a9_ppc64le as a component of Quay v3", "product_id": "8Base-Quay-3:quay/quay-container-security-operator-rhel8@sha256:6a18fdba3c2bc93ff6e511e3b2fce591b8a186eb1d32639e825df25478e5c9a9_ppc64le" }, "product_reference": "quay/quay-container-security-operator-rhel8@sha256:6a18fdba3c2bc93ff6e511e3b2fce591b8a186eb1d32639e825df25478e5c9a9_ppc64le", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/quay-operator-bundle@sha256:0e0b3af9b4b673ea2b1f0276caf82fb51c8b6fa9c15874c79028d18a3344bd4c_amd64 as a component of Quay v3", "product_id": "8Base-Quay-3:quay/quay-operator-bundle@sha256:0e0b3af9b4b673ea2b1f0276caf82fb51c8b6fa9c15874c79028d18a3344bd4c_amd64" }, "product_reference": "quay/quay-operator-bundle@sha256:0e0b3af9b4b673ea2b1f0276caf82fb51c8b6fa9c15874c79028d18a3344bd4c_amd64", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/quay-operator-bundle@sha256:3776ee296f1c7d89d600016199d29248aac978729a88007af0870612692ff3e6_s390x as a component of Quay v3", "product_id": "8Base-Quay-3:quay/quay-operator-bundle@sha256:3776ee296f1c7d89d600016199d29248aac978729a88007af0870612692ff3e6_s390x" }, "product_reference": "quay/quay-operator-bundle@sha256:3776ee296f1c7d89d600016199d29248aac978729a88007af0870612692ff3e6_s390x", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/quay-operator-bundle@sha256:baa04276b08ffe601f7ca30ff68b81713a2ee6385295d577ba56140813996b5d_ppc64le as a component of Quay v3", "product_id": "8Base-Quay-3:quay/quay-operator-bundle@sha256:baa04276b08ffe601f7ca30ff68b81713a2ee6385295d577ba56140813996b5d_ppc64le" }, "product_reference": "quay/quay-operator-bundle@sha256:baa04276b08ffe601f7ca30ff68b81713a2ee6385295d577ba56140813996b5d_ppc64le", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/quay-operator-rhel8@sha256:0a85707172eab0ee157e6df85844f1950af36c2c8b755ac97fd5802184ba5eed_ppc64le as a component of Quay v3", "product_id": "8Base-Quay-3:quay/quay-operator-rhel8@sha256:0a85707172eab0ee157e6df85844f1950af36c2c8b755ac97fd5802184ba5eed_ppc64le" }, "product_reference": "quay/quay-operator-rhel8@sha256:0a85707172eab0ee157e6df85844f1950af36c2c8b755ac97fd5802184ba5eed_ppc64le", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/quay-operator-rhel8@sha256:4f44290cc1469dd106bb0728e4af614dcb0ba3f429be9f6dc2e580c9378bd108_s390x as a component of Quay v3", "product_id": "8Base-Quay-3:quay/quay-operator-rhel8@sha256:4f44290cc1469dd106bb0728e4af614dcb0ba3f429be9f6dc2e580c9378bd108_s390x" }, "product_reference": "quay/quay-operator-rhel8@sha256:4f44290cc1469dd106bb0728e4af614dcb0ba3f429be9f6dc2e580c9378bd108_s390x", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/quay-operator-rhel8@sha256:e6e09ebcccfb8f8a0c6744738a62ba257536344d2a8752a74848d30ab68cfd56_amd64 as a component of Quay v3", "product_id": "8Base-Quay-3:quay/quay-operator-rhel8@sha256:e6e09ebcccfb8f8a0c6744738a62ba257536344d2a8752a74848d30ab68cfd56_amd64" }, "product_reference": "quay/quay-operator-rhel8@sha256:e6e09ebcccfb8f8a0c6744738a62ba257536344d2a8752a74848d30ab68cfd56_amd64", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/quay-rhel8@sha256:48760e344a72b56fa1b747af7935ac9ec94f63329a8fb6369093b7283156657c_amd64 as a component of Quay v3", "product_id": "8Base-Quay-3:quay/quay-rhel8@sha256:48760e344a72b56fa1b747af7935ac9ec94f63329a8fb6369093b7283156657c_amd64" }, "product_reference": "quay/quay-rhel8@sha256:48760e344a72b56fa1b747af7935ac9ec94f63329a8fb6369093b7283156657c_amd64", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/quay-rhel8@sha256:4f9f10b08ce70ec734a3a422082353498c42768469fcab73e2fc948e38a1ee90_s390x as a component of Quay v3", "product_id": "8Base-Quay-3:quay/quay-rhel8@sha256:4f9f10b08ce70ec734a3a422082353498c42768469fcab73e2fc948e38a1ee90_s390x" }, "product_reference": "quay/quay-rhel8@sha256:4f9f10b08ce70ec734a3a422082353498c42768469fcab73e2fc948e38a1ee90_s390x", "relates_to_product_reference": "8Base-Quay-3" }, { "category": "default_component_of", "full_product_name": { "name": "quay/quay-rhel8@sha256:de2671e861ebe80195be0c7d1031ec88106329d9e6d061a88a35a8430277ea7a_ppc64le as a component of Quay v3", "product_id": "8Base-Quay-3:quay/quay-rhel8@sha256:de2671e861ebe80195be0c7d1031ec88106329d9e6d061a88a35a8430277ea7a_ppc64le" }, "product_reference": "quay/quay-rhel8@sha256:de2671e861ebe80195be0c7d1031ec88106329d9e6d061a88a35a8430277ea7a_ppc64le", "relates_to_product_reference": "8Base-Quay-3" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-23931", "cwe": { "id": "CWE-754", "name": "Improper Check for Unusual or Exceptional Conditions" }, "discovery_date": "2023-02-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-Quay-3:quay/clair-rhel8@sha256:23859613178852c50bf22697faab3234b14b18a16ebbc7abe2f138a0ce70de7e_amd64", "8Base-Quay-3:quay/clair-rhel8@sha256:88dc472af7cd89ee0bcaf250b3c535a8fab4e92b4faa793efd6d34b13f3d3e1c_s390x", "8Base-Quay-3:quay/clair-rhel8@sha256:fa100f2c4a8cab77e72c8747f1a846cd6046afeed0b7c1a580fe2b0d4f1174f5_ppc64le", "8Base-Quay-3:quay/quay-builder-qemu-rhcos-rhel8@sha256:23b867fd6a3b732dad7ce74b62fbeacb468e28673600fce321454600c0eb614a_ppc64le", "8Base-Quay-3:quay/quay-builder-qemu-rhcos-rhel8@sha256:a908b368daacd5994ba191b7b7a3057f72468e1ea4aee06e1f2d977102499232_amd64", "8Base-Quay-3:quay/quay-builder-qemu-rhcos-rhel8@sha256:eda9b6bb1d237e88481223cb59c4c0b33934782532987242abd04f52f1b8c342_s390x", "8Base-Quay-3:quay/quay-builder-rhel8@sha256:47bb83c9964c153c965c09bce04e4a5a4b59e6d6a7f141164ab8c5ab0e410205_ppc64le", "8Base-Quay-3:quay/quay-builder-rhel8@sha256:579e02e548e7add12043a000a68b68e290871fd6f9f850b9c8da655005545db5_s390x", "8Base-Quay-3:quay/quay-builder-rhel8@sha256:747705d85d04b80cb01fd4dc293dae29a4547c6c52edf78366c4abe9e2dc40bf_amd64", "8Base-Quay-3:quay/quay-container-security-operator-bundle@sha256:3ce921816cc1dc34009a1f44f651756f25fdbe55f03751f73bc28e820a76a3e4_s390x", "8Base-Quay-3:quay/quay-container-security-operator-bundle@sha256:a7c62a3852c6fe8a83e187af9a9d8378731c17162996d2fd9d4964d5057c00ae_amd64", "8Base-Quay-3:quay/quay-container-security-operator-bundle@sha256:d083fc73b5aaa20105369053a4f247d90f6bf963ba4216a4a115d36d62eb87ca_ppc64le", "8Base-Quay-3:quay/quay-container-security-operator-rhel8@sha256:099a934e8dcb0161e0e4060f2898c963a90cc0738442e99fae083b0f30bc142e_amd64", "8Base-Quay-3:quay/quay-container-security-operator-rhel8@sha256:655de4673f8b018cc323a74988e71f5680ff330243f600f74d6a562b129e188f_s390x", "8Base-Quay-3:quay/quay-container-security-operator-rhel8@sha256:6a18fdba3c2bc93ff6e511e3b2fce591b8a186eb1d32639e825df25478e5c9a9_ppc64le", "8Base-Quay-3:quay/quay-operator-bundle@sha256:0e0b3af9b4b673ea2b1f0276caf82fb51c8b6fa9c15874c79028d18a3344bd4c_amd64", "8Base-Quay-3:quay/quay-operator-bundle@sha256:3776ee296f1c7d89d600016199d29248aac978729a88007af0870612692ff3e6_s390x", "8Base-Quay-3:quay/quay-operator-bundle@sha256:baa04276b08ffe601f7ca30ff68b81713a2ee6385295d577ba56140813996b5d_ppc64le", "8Base-Quay-3:quay/quay-operator-rhel8@sha256:0a85707172eab0ee157e6df85844f1950af36c2c8b755ac97fd5802184ba5eed_ppc64le", "8Base-Quay-3:quay/quay-operator-rhel8@sha256:4f44290cc1469dd106bb0728e4af614dcb0ba3f429be9f6dc2e580c9378bd108_s390x", "8Base-Quay-3:quay/quay-operator-rhel8@sha256:e6e09ebcccfb8f8a0c6744738a62ba257536344d2a8752a74848d30ab68cfd56_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2171817" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in python-cryptography. In affected versions, `Cipher.update_into` would accept Python objects which implement the buffer protocol but provide only immutable buffers. This issue allows immutable objects (such as `bytes`) to be mutated, thus violating the fundamental rules of Python, resulting in corrupted output.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-cryptography: memory corruption via immutable objects", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Quay-3:quay/quay-rhel8@sha256:48760e344a72b56fa1b747af7935ac9ec94f63329a8fb6369093b7283156657c_amd64", "8Base-Quay-3:quay/quay-rhel8@sha256:4f9f10b08ce70ec734a3a422082353498c42768469fcab73e2fc948e38a1ee90_s390x", "8Base-Quay-3:quay/quay-rhel8@sha256:de2671e861ebe80195be0c7d1031ec88106329d9e6d061a88a35a8430277ea7a_ppc64le" ], "known_not_affected": [ "8Base-Quay-3:quay/clair-rhel8@sha256:23859613178852c50bf22697faab3234b14b18a16ebbc7abe2f138a0ce70de7e_amd64", "8Base-Quay-3:quay/clair-rhel8@sha256:88dc472af7cd89ee0bcaf250b3c535a8fab4e92b4faa793efd6d34b13f3d3e1c_s390x", "8Base-Quay-3:quay/clair-rhel8@sha256:fa100f2c4a8cab77e72c8747f1a846cd6046afeed0b7c1a580fe2b0d4f1174f5_ppc64le", "8Base-Quay-3:quay/quay-builder-qemu-rhcos-rhel8@sha256:23b867fd6a3b732dad7ce74b62fbeacb468e28673600fce321454600c0eb614a_ppc64le", "8Base-Quay-3:quay/quay-builder-qemu-rhcos-rhel8@sha256:a908b368daacd5994ba191b7b7a3057f72468e1ea4aee06e1f2d977102499232_amd64", "8Base-Quay-3:quay/quay-builder-qemu-rhcos-rhel8@sha256:eda9b6bb1d237e88481223cb59c4c0b33934782532987242abd04f52f1b8c342_s390x", "8Base-Quay-3:quay/quay-builder-rhel8@sha256:47bb83c9964c153c965c09bce04e4a5a4b59e6d6a7f141164ab8c5ab0e410205_ppc64le", "8Base-Quay-3:quay/quay-builder-rhel8@sha256:579e02e548e7add12043a000a68b68e290871fd6f9f850b9c8da655005545db5_s390x", "8Base-Quay-3:quay/quay-builder-rhel8@sha256:747705d85d04b80cb01fd4dc293dae29a4547c6c52edf78366c4abe9e2dc40bf_amd64", "8Base-Quay-3:quay/quay-container-security-operator-bundle@sha256:3ce921816cc1dc34009a1f44f651756f25fdbe55f03751f73bc28e820a76a3e4_s390x", "8Base-Quay-3:quay/quay-container-security-operator-bundle@sha256:a7c62a3852c6fe8a83e187af9a9d8378731c17162996d2fd9d4964d5057c00ae_amd64", "8Base-Quay-3:quay/quay-container-security-operator-bundle@sha256:d083fc73b5aaa20105369053a4f247d90f6bf963ba4216a4a115d36d62eb87ca_ppc64le", "8Base-Quay-3:quay/quay-container-security-operator-rhel8@sha256:099a934e8dcb0161e0e4060f2898c963a90cc0738442e99fae083b0f30bc142e_amd64", "8Base-Quay-3:quay/quay-container-security-operator-rhel8@sha256:655de4673f8b018cc323a74988e71f5680ff330243f600f74d6a562b129e188f_s390x", "8Base-Quay-3:quay/quay-container-security-operator-rhel8@sha256:6a18fdba3c2bc93ff6e511e3b2fce591b8a186eb1d32639e825df25478e5c9a9_ppc64le", "8Base-Quay-3:quay/quay-operator-bundle@sha256:0e0b3af9b4b673ea2b1f0276caf82fb51c8b6fa9c15874c79028d18a3344bd4c_amd64", "8Base-Quay-3:quay/quay-operator-bundle@sha256:3776ee296f1c7d89d600016199d29248aac978729a88007af0870612692ff3e6_s390x", "8Base-Quay-3:quay/quay-operator-bundle@sha256:baa04276b08ffe601f7ca30ff68b81713a2ee6385295d577ba56140813996b5d_ppc64le", "8Base-Quay-3:quay/quay-operator-rhel8@sha256:0a85707172eab0ee157e6df85844f1950af36c2c8b755ac97fd5802184ba5eed_ppc64le", "8Base-Quay-3:quay/quay-operator-rhel8@sha256:4f44290cc1469dd106bb0728e4af614dcb0ba3f429be9f6dc2e580c9378bd108_s390x", "8Base-Quay-3:quay/quay-operator-rhel8@sha256:e6e09ebcccfb8f8a0c6744738a62ba257536344d2a8752a74848d30ab68cfd56_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23931" }, { "category": "external", "summary": "RHBZ#2171817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171817" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23931", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23931" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23931", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23931" }, { "category": "external", "summary": "https://github.com/pyca/cryptography/security/advisories/GHSA-w7pp-m8wf-vj6r", "url": "https://github.com/pyca/cryptography/security/advisories/GHSA-w7pp-m8wf-vj6r" } ], "release_date": "2023-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-30T14:34:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Quay-3:quay/quay-rhel8@sha256:48760e344a72b56fa1b747af7935ac9ec94f63329a8fb6369093b7283156657c_amd64", "8Base-Quay-3:quay/quay-rhel8@sha256:4f9f10b08ce70ec734a3a422082353498c42768469fcab73e2fc948e38a1ee90_s390x", "8Base-Quay-3:quay/quay-rhel8@sha256:de2671e861ebe80195be0c7d1031ec88106329d9e6d061a88a35a8430277ea7a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7341" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "8Base-Quay-3:quay/quay-rhel8@sha256:48760e344a72b56fa1b747af7935ac9ec94f63329a8fb6369093b7283156657c_amd64", "8Base-Quay-3:quay/quay-rhel8@sha256:4f9f10b08ce70ec734a3a422082353498c42768469fcab73e2fc948e38a1ee90_s390x", "8Base-Quay-3:quay/quay-rhel8@sha256:de2671e861ebe80195be0c7d1031ec88106329d9e6d061a88a35a8430277ea7a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python-cryptography: memory corruption via immutable objects" }, { "cve": "CVE-2023-25577", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-02-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-Quay-3:quay/clair-rhel8@sha256:23859613178852c50bf22697faab3234b14b18a16ebbc7abe2f138a0ce70de7e_amd64", "8Base-Quay-3:quay/clair-rhel8@sha256:88dc472af7cd89ee0bcaf250b3c535a8fab4e92b4faa793efd6d34b13f3d3e1c_s390x", "8Base-Quay-3:quay/clair-rhel8@sha256:fa100f2c4a8cab77e72c8747f1a846cd6046afeed0b7c1a580fe2b0d4f1174f5_ppc64le", "8Base-Quay-3:quay/quay-builder-qemu-rhcos-rhel8@sha256:23b867fd6a3b732dad7ce74b62fbeacb468e28673600fce321454600c0eb614a_ppc64le", "8Base-Quay-3:quay/quay-builder-qemu-rhcos-rhel8@sha256:a908b368daacd5994ba191b7b7a3057f72468e1ea4aee06e1f2d977102499232_amd64", "8Base-Quay-3:quay/quay-builder-qemu-rhcos-rhel8@sha256:eda9b6bb1d237e88481223cb59c4c0b33934782532987242abd04f52f1b8c342_s390x", "8Base-Quay-3:quay/quay-builder-rhel8@sha256:47bb83c9964c153c965c09bce04e4a5a4b59e6d6a7f141164ab8c5ab0e410205_ppc64le", "8Base-Quay-3:quay/quay-builder-rhel8@sha256:579e02e548e7add12043a000a68b68e290871fd6f9f850b9c8da655005545db5_s390x", "8Base-Quay-3:quay/quay-builder-rhel8@sha256:747705d85d04b80cb01fd4dc293dae29a4547c6c52edf78366c4abe9e2dc40bf_amd64", "8Base-Quay-3:quay/quay-container-security-operator-bundle@sha256:3ce921816cc1dc34009a1f44f651756f25fdbe55f03751f73bc28e820a76a3e4_s390x", "8Base-Quay-3:quay/quay-container-security-operator-bundle@sha256:a7c62a3852c6fe8a83e187af9a9d8378731c17162996d2fd9d4964d5057c00ae_amd64", "8Base-Quay-3:quay/quay-container-security-operator-bundle@sha256:d083fc73b5aaa20105369053a4f247d90f6bf963ba4216a4a115d36d62eb87ca_ppc64le", "8Base-Quay-3:quay/quay-container-security-operator-rhel8@sha256:099a934e8dcb0161e0e4060f2898c963a90cc0738442e99fae083b0f30bc142e_amd64", "8Base-Quay-3:quay/quay-container-security-operator-rhel8@sha256:655de4673f8b018cc323a74988e71f5680ff330243f600f74d6a562b129e188f_s390x", "8Base-Quay-3:quay/quay-container-security-operator-rhel8@sha256:6a18fdba3c2bc93ff6e511e3b2fce591b8a186eb1d32639e825df25478e5c9a9_ppc64le", "8Base-Quay-3:quay/quay-operator-bundle@sha256:0e0b3af9b4b673ea2b1f0276caf82fb51c8b6fa9c15874c79028d18a3344bd4c_amd64", "8Base-Quay-3:quay/quay-operator-bundle@sha256:3776ee296f1c7d89d600016199d29248aac978729a88007af0870612692ff3e6_s390x", "8Base-Quay-3:quay/quay-operator-bundle@sha256:baa04276b08ffe601f7ca30ff68b81713a2ee6385295d577ba56140813996b5d_ppc64le", "8Base-Quay-3:quay/quay-operator-rhel8@sha256:0a85707172eab0ee157e6df85844f1950af36c2c8b755ac97fd5802184ba5eed_ppc64le", "8Base-Quay-3:quay/quay-operator-rhel8@sha256:4f44290cc1469dd106bb0728e4af614dcb0ba3f429be9f6dc2e580c9378bd108_s390x", "8Base-Quay-3:quay/quay-operator-rhel8@sha256:e6e09ebcccfb8f8a0c6744738a62ba257536344d2a8752a74848d30ab68cfd56_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2170242" } ], "notes": [ { "category": "description", "text": "A flaw was found in python-werkzeug. Werkzeug is multipart form data parser, that will parse an unlimited number of parts, including file parts. These parts can be a small amount of bytes, but each requires CPU time to parse, and may use more memory as Python data. If a request can be made to an endpoint that accesses request.data, request.form, request.files, or request.get_data(parse_form_data=False), it can cause unexpectedly high resource usage, allowing an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests, and if many concurrent requests are sent continuously, this can exhaust or kill all available workers.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-werkzeug: high resource usage when parsing multipart form data with many fields", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Quay-3:quay/quay-rhel8@sha256:48760e344a72b56fa1b747af7935ac9ec94f63329a8fb6369093b7283156657c_amd64", "8Base-Quay-3:quay/quay-rhel8@sha256:4f9f10b08ce70ec734a3a422082353498c42768469fcab73e2fc948e38a1ee90_s390x", "8Base-Quay-3:quay/quay-rhel8@sha256:de2671e861ebe80195be0c7d1031ec88106329d9e6d061a88a35a8430277ea7a_ppc64le" ], "known_not_affected": [ "8Base-Quay-3:quay/clair-rhel8@sha256:23859613178852c50bf22697faab3234b14b18a16ebbc7abe2f138a0ce70de7e_amd64", "8Base-Quay-3:quay/clair-rhel8@sha256:88dc472af7cd89ee0bcaf250b3c535a8fab4e92b4faa793efd6d34b13f3d3e1c_s390x", "8Base-Quay-3:quay/clair-rhel8@sha256:fa100f2c4a8cab77e72c8747f1a846cd6046afeed0b7c1a580fe2b0d4f1174f5_ppc64le", "8Base-Quay-3:quay/quay-builder-qemu-rhcos-rhel8@sha256:23b867fd6a3b732dad7ce74b62fbeacb468e28673600fce321454600c0eb614a_ppc64le", "8Base-Quay-3:quay/quay-builder-qemu-rhcos-rhel8@sha256:a908b368daacd5994ba191b7b7a3057f72468e1ea4aee06e1f2d977102499232_amd64", "8Base-Quay-3:quay/quay-builder-qemu-rhcos-rhel8@sha256:eda9b6bb1d237e88481223cb59c4c0b33934782532987242abd04f52f1b8c342_s390x", "8Base-Quay-3:quay/quay-builder-rhel8@sha256:47bb83c9964c153c965c09bce04e4a5a4b59e6d6a7f141164ab8c5ab0e410205_ppc64le", "8Base-Quay-3:quay/quay-builder-rhel8@sha256:579e02e548e7add12043a000a68b68e290871fd6f9f850b9c8da655005545db5_s390x", "8Base-Quay-3:quay/quay-builder-rhel8@sha256:747705d85d04b80cb01fd4dc293dae29a4547c6c52edf78366c4abe9e2dc40bf_amd64", "8Base-Quay-3:quay/quay-container-security-operator-bundle@sha256:3ce921816cc1dc34009a1f44f651756f25fdbe55f03751f73bc28e820a76a3e4_s390x", "8Base-Quay-3:quay/quay-container-security-operator-bundle@sha256:a7c62a3852c6fe8a83e187af9a9d8378731c17162996d2fd9d4964d5057c00ae_amd64", "8Base-Quay-3:quay/quay-container-security-operator-bundle@sha256:d083fc73b5aaa20105369053a4f247d90f6bf963ba4216a4a115d36d62eb87ca_ppc64le", "8Base-Quay-3:quay/quay-container-security-operator-rhel8@sha256:099a934e8dcb0161e0e4060f2898c963a90cc0738442e99fae083b0f30bc142e_amd64", "8Base-Quay-3:quay/quay-container-security-operator-rhel8@sha256:655de4673f8b018cc323a74988e71f5680ff330243f600f74d6a562b129e188f_s390x", "8Base-Quay-3:quay/quay-container-security-operator-rhel8@sha256:6a18fdba3c2bc93ff6e511e3b2fce591b8a186eb1d32639e825df25478e5c9a9_ppc64le", "8Base-Quay-3:quay/quay-operator-bundle@sha256:0e0b3af9b4b673ea2b1f0276caf82fb51c8b6fa9c15874c79028d18a3344bd4c_amd64", "8Base-Quay-3:quay/quay-operator-bundle@sha256:3776ee296f1c7d89d600016199d29248aac978729a88007af0870612692ff3e6_s390x", "8Base-Quay-3:quay/quay-operator-bundle@sha256:baa04276b08ffe601f7ca30ff68b81713a2ee6385295d577ba56140813996b5d_ppc64le", "8Base-Quay-3:quay/quay-operator-rhel8@sha256:0a85707172eab0ee157e6df85844f1950af36c2c8b755ac97fd5802184ba5eed_ppc64le", "8Base-Quay-3:quay/quay-operator-rhel8@sha256:4f44290cc1469dd106bb0728e4af614dcb0ba3f429be9f6dc2e580c9378bd108_s390x", "8Base-Quay-3:quay/quay-operator-rhel8@sha256:e6e09ebcccfb8f8a0c6744738a62ba257536344d2a8752a74848d30ab68cfd56_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-25577" }, { "category": "external", "summary": "RHBZ#2170242", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170242" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25577", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25577" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1", "url": "https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/releases/tag/2.2.3", "url": "https://github.com/pallets/werkzeug/releases/tag/2.2.3" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323", "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323" } ], "release_date": "2023-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-30T14:34:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Quay-3:quay/quay-rhel8@sha256:48760e344a72b56fa1b747af7935ac9ec94f63329a8fb6369093b7283156657c_amd64", "8Base-Quay-3:quay/quay-rhel8@sha256:4f9f10b08ce70ec734a3a422082353498c42768469fcab73e2fc948e38a1ee90_s390x", "8Base-Quay-3:quay/quay-rhel8@sha256:de2671e861ebe80195be0c7d1031ec88106329d9e6d061a88a35a8430277ea7a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7341" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-Quay-3:quay/quay-rhel8@sha256:48760e344a72b56fa1b747af7935ac9ec94f63329a8fb6369093b7283156657c_amd64", "8Base-Quay-3:quay/quay-rhel8@sha256:4f9f10b08ce70ec734a3a422082353498c42768469fcab73e2fc948e38a1ee90_s390x", "8Base-Quay-3:quay/quay-rhel8@sha256:de2671e861ebe80195be0c7d1031ec88106329d9e6d061a88a35a8430277ea7a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-werkzeug: high resource usage when parsing multipart form data with many fields" }, { "cve": "CVE-2023-30861", "cwe": { "id": "CWE-488", "name": "Exposure of Data Element to Wrong Session" }, "discovery_date": "2023-05-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-Quay-3:quay/clair-rhel8@sha256:23859613178852c50bf22697faab3234b14b18a16ebbc7abe2f138a0ce70de7e_amd64", "8Base-Quay-3:quay/clair-rhel8@sha256:88dc472af7cd89ee0bcaf250b3c535a8fab4e92b4faa793efd6d34b13f3d3e1c_s390x", "8Base-Quay-3:quay/clair-rhel8@sha256:fa100f2c4a8cab77e72c8747f1a846cd6046afeed0b7c1a580fe2b0d4f1174f5_ppc64le", "8Base-Quay-3:quay/quay-builder-qemu-rhcos-rhel8@sha256:23b867fd6a3b732dad7ce74b62fbeacb468e28673600fce321454600c0eb614a_ppc64le", "8Base-Quay-3:quay/quay-builder-qemu-rhcos-rhel8@sha256:a908b368daacd5994ba191b7b7a3057f72468e1ea4aee06e1f2d977102499232_amd64", "8Base-Quay-3:quay/quay-builder-qemu-rhcos-rhel8@sha256:eda9b6bb1d237e88481223cb59c4c0b33934782532987242abd04f52f1b8c342_s390x", "8Base-Quay-3:quay/quay-builder-rhel8@sha256:47bb83c9964c153c965c09bce04e4a5a4b59e6d6a7f141164ab8c5ab0e410205_ppc64le", "8Base-Quay-3:quay/quay-builder-rhel8@sha256:579e02e548e7add12043a000a68b68e290871fd6f9f850b9c8da655005545db5_s390x", "8Base-Quay-3:quay/quay-builder-rhel8@sha256:747705d85d04b80cb01fd4dc293dae29a4547c6c52edf78366c4abe9e2dc40bf_amd64", "8Base-Quay-3:quay/quay-container-security-operator-bundle@sha256:3ce921816cc1dc34009a1f44f651756f25fdbe55f03751f73bc28e820a76a3e4_s390x", "8Base-Quay-3:quay/quay-container-security-operator-bundle@sha256:a7c62a3852c6fe8a83e187af9a9d8378731c17162996d2fd9d4964d5057c00ae_amd64", "8Base-Quay-3:quay/quay-container-security-operator-bundle@sha256:d083fc73b5aaa20105369053a4f247d90f6bf963ba4216a4a115d36d62eb87ca_ppc64le", "8Base-Quay-3:quay/quay-container-security-operator-rhel8@sha256:099a934e8dcb0161e0e4060f2898c963a90cc0738442e99fae083b0f30bc142e_amd64", "8Base-Quay-3:quay/quay-container-security-operator-rhel8@sha256:655de4673f8b018cc323a74988e71f5680ff330243f600f74d6a562b129e188f_s390x", "8Base-Quay-3:quay/quay-container-security-operator-rhel8@sha256:6a18fdba3c2bc93ff6e511e3b2fce591b8a186eb1d32639e825df25478e5c9a9_ppc64le", "8Base-Quay-3:quay/quay-operator-bundle@sha256:0e0b3af9b4b673ea2b1f0276caf82fb51c8b6fa9c15874c79028d18a3344bd4c_amd64", "8Base-Quay-3:quay/quay-operator-bundle@sha256:3776ee296f1c7d89d600016199d29248aac978729a88007af0870612692ff3e6_s390x", "8Base-Quay-3:quay/quay-operator-bundle@sha256:baa04276b08ffe601f7ca30ff68b81713a2ee6385295d577ba56140813996b5d_ppc64le", "8Base-Quay-3:quay/quay-operator-rhel8@sha256:0a85707172eab0ee157e6df85844f1950af36c2c8b755ac97fd5802184ba5eed_ppc64le", "8Base-Quay-3:quay/quay-operator-rhel8@sha256:4f44290cc1469dd106bb0728e4af614dcb0ba3f429be9f6dc2e580c9378bd108_s390x", "8Base-Quay-3:quay/quay-operator-rhel8@sha256:e6e09ebcccfb8f8a0c6744738a62ba257536344d2a8752a74848d30ab68cfd56_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196643" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Python Flask package. A cached response may contain data for one client sent by a proxy to other clients, including session cookies, resulting in the compromise of data confidentiality contained in the leak requests or cookies. This happens when the following conditions are met by the proxy\u0027s behavior regarding cookies and the application\u0027s behavior session usage:\r\n1. The caching proxy does not strip or ignore response with cookies\r\n2. The application sets a permanent session\r\n3. The application does not access or modify the session during requests\r\n4. SESSION_REFRESH_EACH_REQUEST is enabled, which is the default Flask behavior\r\n5. The application does not set the Cache-Control header to avoid being cached", "title": "Vulnerability description" }, { "category": "summary", "text": "flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Quay-3:quay/quay-rhel8@sha256:48760e344a72b56fa1b747af7935ac9ec94f63329a8fb6369093b7283156657c_amd64", "8Base-Quay-3:quay/quay-rhel8@sha256:4f9f10b08ce70ec734a3a422082353498c42768469fcab73e2fc948e38a1ee90_s390x", "8Base-Quay-3:quay/quay-rhel8@sha256:de2671e861ebe80195be0c7d1031ec88106329d9e6d061a88a35a8430277ea7a_ppc64le" ], "known_not_affected": [ "8Base-Quay-3:quay/clair-rhel8@sha256:23859613178852c50bf22697faab3234b14b18a16ebbc7abe2f138a0ce70de7e_amd64", "8Base-Quay-3:quay/clair-rhel8@sha256:88dc472af7cd89ee0bcaf250b3c535a8fab4e92b4faa793efd6d34b13f3d3e1c_s390x", "8Base-Quay-3:quay/clair-rhel8@sha256:fa100f2c4a8cab77e72c8747f1a846cd6046afeed0b7c1a580fe2b0d4f1174f5_ppc64le", "8Base-Quay-3:quay/quay-builder-qemu-rhcos-rhel8@sha256:23b867fd6a3b732dad7ce74b62fbeacb468e28673600fce321454600c0eb614a_ppc64le", "8Base-Quay-3:quay/quay-builder-qemu-rhcos-rhel8@sha256:a908b368daacd5994ba191b7b7a3057f72468e1ea4aee06e1f2d977102499232_amd64", "8Base-Quay-3:quay/quay-builder-qemu-rhcos-rhel8@sha256:eda9b6bb1d237e88481223cb59c4c0b33934782532987242abd04f52f1b8c342_s390x", "8Base-Quay-3:quay/quay-builder-rhel8@sha256:47bb83c9964c153c965c09bce04e4a5a4b59e6d6a7f141164ab8c5ab0e410205_ppc64le", "8Base-Quay-3:quay/quay-builder-rhel8@sha256:579e02e548e7add12043a000a68b68e290871fd6f9f850b9c8da655005545db5_s390x", "8Base-Quay-3:quay/quay-builder-rhel8@sha256:747705d85d04b80cb01fd4dc293dae29a4547c6c52edf78366c4abe9e2dc40bf_amd64", "8Base-Quay-3:quay/quay-container-security-operator-bundle@sha256:3ce921816cc1dc34009a1f44f651756f25fdbe55f03751f73bc28e820a76a3e4_s390x", "8Base-Quay-3:quay/quay-container-security-operator-bundle@sha256:a7c62a3852c6fe8a83e187af9a9d8378731c17162996d2fd9d4964d5057c00ae_amd64", "8Base-Quay-3:quay/quay-container-security-operator-bundle@sha256:d083fc73b5aaa20105369053a4f247d90f6bf963ba4216a4a115d36d62eb87ca_ppc64le", "8Base-Quay-3:quay/quay-container-security-operator-rhel8@sha256:099a934e8dcb0161e0e4060f2898c963a90cc0738442e99fae083b0f30bc142e_amd64", "8Base-Quay-3:quay/quay-container-security-operator-rhel8@sha256:655de4673f8b018cc323a74988e71f5680ff330243f600f74d6a562b129e188f_s390x", "8Base-Quay-3:quay/quay-container-security-operator-rhel8@sha256:6a18fdba3c2bc93ff6e511e3b2fce591b8a186eb1d32639e825df25478e5c9a9_ppc64le", "8Base-Quay-3:quay/quay-operator-bundle@sha256:0e0b3af9b4b673ea2b1f0276caf82fb51c8b6fa9c15874c79028d18a3344bd4c_amd64", "8Base-Quay-3:quay/quay-operator-bundle@sha256:3776ee296f1c7d89d600016199d29248aac978729a88007af0870612692ff3e6_s390x", "8Base-Quay-3:quay/quay-operator-bundle@sha256:baa04276b08ffe601f7ca30ff68b81713a2ee6385295d577ba56140813996b5d_ppc64le", "8Base-Quay-3:quay/quay-operator-rhel8@sha256:0a85707172eab0ee157e6df85844f1950af36c2c8b755ac97fd5802184ba5eed_ppc64le", "8Base-Quay-3:quay/quay-operator-rhel8@sha256:4f44290cc1469dd106bb0728e4af614dcb0ba3f429be9f6dc2e580c9378bd108_s390x", "8Base-Quay-3:quay/quay-operator-rhel8@sha256:e6e09ebcccfb8f8a0c6744738a62ba257536344d2a8752a74848d30ab68cfd56_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30861" }, { "category": "external", "summary": "RHBZ#2196643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30861", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30861" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30861", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30861" }, { "category": "external", "summary": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b", "url": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b" }, { "category": "external", "summary": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq", "url": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq" } ], "release_date": "2023-05-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-30T14:34:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Quay-3:quay/quay-rhel8@sha256:48760e344a72b56fa1b747af7935ac9ec94f63329a8fb6369093b7283156657c_amd64", "8Base-Quay-3:quay/quay-rhel8@sha256:4f9f10b08ce70ec734a3a422082353498c42768469fcab73e2fc948e38a1ee90_s390x", "8Base-Quay-3:quay/quay-rhel8@sha256:de2671e861ebe80195be0c7d1031ec88106329d9e6d061a88a35a8430277ea7a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7341" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-Quay-3:quay/quay-rhel8@sha256:48760e344a72b56fa1b747af7935ac9ec94f63329a8fb6369093b7283156657c_amd64", "8Base-Quay-3:quay/quay-rhel8@sha256:4f9f10b08ce70ec734a3a422082353498c42768469fcab73e2fc948e38a1ee90_s390x", "8Base-Quay-3:quay/quay-rhel8@sha256:de2671e861ebe80195be0c7d1031ec88106329d9e6d061a88a35a8430277ea7a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header" } ] }
rhsa-2023_3525
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-flask is now available for Red Hat Enterprise Linux 7 Extras.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Flask is a lightweight but extensible web development framework for Python based on the Werkzeug WSGI toolkit, and the Jinja 2 template engine.\n\nSecurity Fix(es):\n\n* flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header (CVE-2023-30861)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3525", "url": "https://access.redhat.com/errata/RHSA-2023:3525" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2196643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196643" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3525.json" } ], "title": "Red Hat Security Advisory: python-flask security update", "tracking": { "current_release_date": "2024-11-06T03:08:24+00:00", "generator": { "date": "2024-11-06T03:08:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3525", "initial_release_date": "2023-06-07T07:46:53+00:00", "revision_history": [ { "date": "2023-06-07T07:46:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-07T07:46:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:08:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux 7 Extras", "product": { "name": "Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_other:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Extras" }, { "branches": [ { "category": "product_version", "name": "python-flask-1:0.10.1-7.el7_9.src", "product": { "name": "python-flask-1:0.10.1-7.el7_9.src", "product_id": "python-flask-1:0.10.1-7.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-flask@0.10.1-7.el7_9?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-flask-1:0.10.1-7.el7_9.noarch", "product": { "name": "python-flask-1:0.10.1-7.el7_9.noarch", "product_id": "python-flask-1:0.10.1-7.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-flask@0.10.1-7.el7_9?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-flask-1:0.10.1-7.el7_9.noarch as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:python-flask-1:0.10.1-7.el7_9.noarch" }, "product_reference": "python-flask-1:0.10.1-7.el7_9.noarch", "relates_to_product_reference": "7Server-EXTRAS-7.9" }, { "category": "default_component_of", "full_product_name": { "name": "python-flask-1:0.10.1-7.el7_9.src as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS-7.9:python-flask-1:0.10.1-7.el7_9.src" }, "product_reference": "python-flask-1:0.10.1-7.el7_9.src", "relates_to_product_reference": "7Server-EXTRAS-7.9" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30861", "cwe": { "id": "CWE-488", "name": "Exposure of Data Element to Wrong Session" }, "discovery_date": "2023-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196643" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Python Flask package. A cached response may contain data for one client sent by a proxy to other clients, including session cookies, resulting in the compromise of data confidentiality contained in the leak requests or cookies. This happens when the following conditions are met by the proxy\u0027s behavior regarding cookies and the application\u0027s behavior session usage:\r\n1. The caching proxy does not strip or ignore response with cookies\r\n2. The application sets a permanent session\r\n3. The application does not access or modify the session during requests\r\n4. SESSION_REFRESH_EACH_REQUEST is enabled, which is the default Flask behavior\r\n5. The application does not set the Cache-Control header to avoid being cached", "title": "Vulnerability description" }, { "category": "summary", "text": "flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-EXTRAS-7.9:python-flask-1:0.10.1-7.el7_9.noarch", "7Server-EXTRAS-7.9:python-flask-1:0.10.1-7.el7_9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30861" }, { "category": "external", "summary": "RHBZ#2196643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30861", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30861" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30861", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30861" }, { "category": "external", "summary": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b", "url": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b" }, { "category": "external", "summary": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq", "url": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq" } ], "release_date": "2023-05-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-07T07:46:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-EXTRAS-7.9:python-flask-1:0.10.1-7.el7_9.noarch", "7Server-EXTRAS-7.9:python-flask-1:0.10.1-7.el7_9.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3525" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-EXTRAS-7.9:python-flask-1:0.10.1-7.el7_9.noarch", "7Server-EXTRAS-7.9:python-flask-1:0.10.1-7.el7_9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header" } ] }
rhsa-2023_3446
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-flask is now available for Red Hat OpenStack Platform\n16.1 (Train).\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Flask is called a \u201cmicro-framework\u201d because the idea to keep the core\nsimple but extensible. There is no database abstraction layer, no form\nvalidation or anything else where different libraries already exist that\ncan handle that. However Flask knows the concept of extensions that can add\nthis functionality into your application as if it was implemented in Flask\nitself. There are currently extensions for object relational mappers, form\nvalidation, upload handling, various open authentication technologies and\nmore.\n\nSecurity Fix(es):\n\n* Possible disclosure of permanent session cookie due to missing Vary:\nCookie header (CVE-2023-30861)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3446", "url": "https://access.redhat.com/errata/RHSA-2023:3446" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2196643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196643" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3446.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (python-flask) security update", "tracking": { "current_release_date": "2024-11-06T03:07:53+00:00", "generator": { "date": "2024-11-06T03:07:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3446", "initial_release_date": "2023-06-05T18:53:09+00:00", "revision_history": [ { "date": "2023-06-05T18:53:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-05T18:53:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:07:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 16.1", "product": { "name": "Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:16.1::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-flask-1:1.0.2-8.el8ost.src", "product": { "name": "python-flask-1:1.0.2-8.el8ost.src", "product_id": "python-flask-1:1.0.2-8.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-flask@1.0.2-8.el8ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-flask-1:1.0.2-8.el8ost.noarch", "product": { "name": "python3-flask-1:1.0.2-8.el8ost.noarch", "product_id": "python3-flask-1:1.0.2-8.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-flask@1.0.2-8.el8ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-flask-1:1.0.2-8.el8ost.src as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:python-flask-1:1.0.2-8.el8ost.src" }, "product_reference": "python-flask-1:1.0.2-8.el8ost.src", "relates_to_product_reference": "8Base-RHOS-16.1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-flask-1:1.0.2-8.el8ost.noarch as a component of Red Hat OpenStack Platform 16.1", "product_id": "8Base-RHOS-16.1:python3-flask-1:1.0.2-8.el8ost.noarch" }, "product_reference": "python3-flask-1:1.0.2-8.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-16.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30861", "cwe": { "id": "CWE-488", "name": "Exposure of Data Element to Wrong Session" }, "discovery_date": "2023-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196643" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Python Flask package. A cached response may contain data for one client sent by a proxy to other clients, including session cookies, resulting in the compromise of data confidentiality contained in the leak requests or cookies. This happens when the following conditions are met by the proxy\u0027s behavior regarding cookies and the application\u0027s behavior session usage:\r\n1. The caching proxy does not strip or ignore response with cookies\r\n2. The application sets a permanent session\r\n3. The application does not access or modify the session during requests\r\n4. SESSION_REFRESH_EACH_REQUEST is enabled, which is the default Flask behavior\r\n5. The application does not set the Cache-Control header to avoid being cached", "title": "Vulnerability description" }, { "category": "summary", "text": "flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-16.1:python-flask-1:1.0.2-8.el8ost.src", "8Base-RHOS-16.1:python3-flask-1:1.0.2-8.el8ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30861" }, { "category": "external", "summary": "RHBZ#2196643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30861", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30861" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30861", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30861" }, { "category": "external", "summary": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b", "url": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b" }, { "category": "external", "summary": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq", "url": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq" } ], "release_date": "2023-05-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-05T18:53:09+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-16.1:python-flask-1:1.0.2-8.el8ost.src", "8Base-RHOS-16.1:python3-flask-1:1.0.2-8.el8ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3446" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOS-16.1:python-flask-1:1.0.2-8.el8ost.src", "8Base-RHOS-16.1:python3-flask-1:1.0.2-8.el8ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header" } ] }
rhsa-2023_3440
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-flask is now available for Red Hat OpenStack Platform\n17.0 (Wallaby).\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Flask is called a \u201cmicro-framework\u201d because the idea to keep the core\nsimple but extensible. There is no database abstraction layer, no form\nvalidation or anything else where different libraries already exist that\ncan handle that. However Flask knows the concept of extensions that can add\nthis functionality into your application as if it was implemented in Flask\nitself. There are currently extensions for object relational mappers, form\nvalidation, upload handling, various open authentication technologies and\nmore.\n\nSecurity Fix(es):\n\n* Possible disclosure of permanent session cookie due to missing Vary:\nCookie header (CVE-2023-30861)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3440", "url": "https://access.redhat.com/errata/RHSA-2023:3440" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2196643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196643" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3440.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (python-flask) security update", "tracking": { "current_release_date": "2024-11-06T03:08:24+00:00", "generator": { "date": "2024-11-06T03:08:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3440", "initial_release_date": "2023-06-05T18:53:41+00:00", "revision_history": [ { "date": "2023-06-05T18:53:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-05T18:53:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:08:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 17.0", "product": { "name": "Red Hat OpenStack Platform 17.0", "product_id": "9Base-RHOS-17.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:17.0::el9" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-flask-1:1.1.2-6.el9ost.src", "product": { "name": "python-flask-1:1.1.2-6.el9ost.src", "product_id": "python-flask-1:1.1.2-6.el9ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-flask@1.1.2-6.el9ost?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-flask-1:1.1.2-6.el9ost.noarch", "product": { "name": "python3-flask-1:1.1.2-6.el9ost.noarch", "product_id": "python3-flask-1:1.1.2-6.el9ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-flask@1.1.2-6.el9ost?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-flask-1:1.1.2-6.el9ost.src as a component of Red Hat OpenStack Platform 17.0", "product_id": "9Base-RHOS-17.0:python-flask-1:1.1.2-6.el9ost.src" }, "product_reference": "python-flask-1:1.1.2-6.el9ost.src", "relates_to_product_reference": "9Base-RHOS-17.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-flask-1:1.1.2-6.el9ost.noarch as a component of Red Hat OpenStack Platform 17.0", "product_id": "9Base-RHOS-17.0:python3-flask-1:1.1.2-6.el9ost.noarch" }, "product_reference": "python3-flask-1:1.1.2-6.el9ost.noarch", "relates_to_product_reference": "9Base-RHOS-17.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30861", "cwe": { "id": "CWE-488", "name": "Exposure of Data Element to Wrong Session" }, "discovery_date": "2023-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2196643" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Python Flask package. A cached response may contain data for one client sent by a proxy to other clients, including session cookies, resulting in the compromise of data confidentiality contained in the leak requests or cookies. This happens when the following conditions are met by the proxy\u0027s behavior regarding cookies and the application\u0027s behavior session usage:\r\n1. The caching proxy does not strip or ignore response with cookies\r\n2. The application sets a permanent session\r\n3. The application does not access or modify the session during requests\r\n4. SESSION_REFRESH_EACH_REQUEST is enabled, which is the default Flask behavior\r\n5. The application does not set the Cache-Control header to avoid being cached", "title": "Vulnerability description" }, { "category": "summary", "text": "flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOS-17.0:python-flask-1:1.1.2-6.el9ost.src", "9Base-RHOS-17.0:python3-flask-1:1.1.2-6.el9ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30861" }, { "category": "external", "summary": "RHBZ#2196643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196643" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30861", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30861" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30861", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30861" }, { "category": "external", "summary": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b", "url": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b" }, { "category": "external", "summary": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq", "url": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq" } ], "release_date": "2023-05-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-05T18:53:41+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOS-17.0:python-flask-1:1.1.2-6.el9ost.src", "9Base-RHOS-17.0:python3-flask-1:1.1.2-6.el9ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3440" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHOS-17.0:python-flask-1:1.1.2-6.el9ost.src", "9Base-RHOS-17.0:python3-flask-1:1.1.2-6.el9ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header" } ] }
wid-sec-w-2023-1812
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Communications umfasst branchenspezifische L\u00f6sungen f\u00fcr die Telekommunikationsbranche.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Communications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1812 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1812.json" }, { "category": "self", "summary": "WID-SEC-2023-1812 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1812" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2263-2 vom 2023-07-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015545.html" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2023 - Appendix Oracle Communications vom 2023-07-18", "url": "https://www.oracle.com/security-alerts/cpujul2023.html#AppendixCGBU" } ], "source_lang": "en-US", "title": "Oracle Communications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-07-20T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:37:23.436+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1812", "initial_release_date": "2023-07-18T22:00:00.000+00:00", "revision_history": [ { "date": "2023-07-18T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-07-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Communications 5.0", "product": { "name": "Oracle Communications 5.0", "product_id": "T021645", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.0" } } }, { "category": "product_name", "name": "Oracle Communications 8.6.0.0", "product": { "name": "Oracle Communications 8.6.0.0", "product_id": "T024970", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:8.6.0.0" } } }, { "category": "product_name", "name": "Oracle Communications 22.4.0", "product": { "name": "Oracle Communications 22.4.0", "product_id": "T024981", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:22.4.0" } } }, { "category": "product_name", "name": "Oracle Communications 22.3.2", "product": { "name": "Oracle Communications 22.3.2", "product_id": "T025865", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:22.3.2" } } }, { "category": "product_name", "name": "Oracle Communications 22.4.1", "product": { "name": "Oracle Communications 22.4.1", "product_id": "T025869", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:22.4.1" } } }, { "category": "product_name", "name": "Oracle Communications 23.1.0", "product": { "name": "Oracle Communications 23.1.0", "product_id": "T027326", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.0" } } }, { "category": "product_name", "name": "Oracle Communications 22.4.2", "product": { "name": "Oracle Communications 22.4.2", "product_id": "T027327", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:22.4.2" } } }, { "category": "product_name", "name": "Oracle Communications 23.1.1", "product": { "name": "Oracle Communications 23.1.1", "product_id": "T027329", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.1" } } }, { "category": "product_name", "name": "Oracle Communications 22.4.3", "product": { "name": "Oracle Communications 22.4.3", "product_id": "T028680", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:22.4.3" } } }, { "category": "product_name", "name": "Oracle Communications 23.1.2", "product": { "name": "Oracle Communications 23.1.2", "product_id": "T028681", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.2" } } }, { "category": "product_name", "name": "Oracle Communications 23.2.0", "product": { "name": "Oracle Communications 23.2.0", "product_id": "T028682", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.2.0" } } }, { "category": "product_name", "name": "Oracle Communications 6.2.0", "product": { "name": "Oracle Communications 6.2.0", "product_id": "T028683", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:6.2.0" } } }, { "category": "product_name", "name": "Oracle Communications 5.1", "product": { "name": "Oracle Communications 5.1", "product_id": "T028684", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.1" } } }, { "category": "product_name", "name": "Oracle Communications 9.1.1.5.0", "product": { "name": "Oracle Communications 9.1.1.5.0", "product_id": "T028685", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.1.1.5.0" } } } ], "category": "product_name", "name": "Communications" } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30861", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-30861" }, { "cve": "CVE-2023-29007", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-29007" }, { "cve": "CVE-2023-28856", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-28856" }, { "cve": "CVE-2023-28708", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-28708" }, { "cve": "CVE-2023-28484", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-28484" }, { "cve": "CVE-2023-27901", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-27901" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-25194", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-25194" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-23931", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-23931" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-21971", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-21971" }, { "cve": "CVE-2023-20873", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-20873" }, { "cve": "CVE-2023-20863", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-20863" }, { "cve": "CVE-2023-20862", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-20862" }, { "cve": "CVE-2023-20861", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-20861" }, { "cve": "CVE-2023-1999", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-1999" }, { "cve": "CVE-2023-1436", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-1436" }, { "cve": "CVE-2023-1370", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-1370" }, { "cve": "CVE-2023-0767", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-0767" }, { "cve": "CVE-2023-0361", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-0361" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2022-45787", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2022-45787" }, { "cve": "CVE-2022-45688", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2022-45688" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-41881", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2022-41881" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-36944", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2022-36944" }, { "cve": "CVE-2022-2963", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2022-2963" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-1471", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2022-1471" }, { "cve": "CVE-2021-40528", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2021-40528" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T028683", "T028680", "T028681", "T025869", "T002207", "T025865", "T021645", "T027329", "T027326", "T024970", "T024981", "T027327", "T028684", "T028685" ] }, "release_date": "2023-07-18T22:00:00Z", "title": "CVE-2020-10735" } ] }
wid-sec-w-2023-1497
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren, Dateien zu manipulieren oder Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1497 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1497.json" }, { "category": "self", "summary": "WID-SEC-2023-1497 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1497" }, { "category": "external", "summary": "IBM Security Bulletin: 6999973 vom 2023-06-18", "url": "https://www.ibm.com/support/pages/node/6999973" } ], "source_lang": "en-US", "title": "IBM Spectrum Protect: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-18T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:31:44.538+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1497", "initial_release_date": "2023-06-18T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-18T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect \u003c Plus 10.1.15", "product": { "name": "IBM Spectrum Protect \u003c Plus 10.1.15", "product_id": "T028204", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1.15" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-30861", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in der Komponente \"Pallets\" und erm\u00f6glichen einen Absturz oder eine Manipulation von Cookies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Informationen offenzulegen." } ], "release_date": "2023-06-18T22:00:00Z", "title": "CVE-2023-30861" }, { "cve": "CVE-2023-25577", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in der Komponente \"Pallets\" und erm\u00f6glichen einen Absturz oder eine Manipulation von Cookies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Informationen offenzulegen." } ], "release_date": "2023-06-18T22:00:00Z", "title": "CVE-2023-25577" }, { "cve": "CVE-2023-23934", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese bestehen in der Komponente \"Pallets\" und erm\u00f6glichen einen Absturz oder eine Manipulation von Cookies. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Informationen offenzulegen." } ], "release_date": "2023-06-18T22:00:00Z", "title": "CVE-2023-23934" } ] }
wid-sec-w-2024-0106
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Communications umfasst branchenspezifische L\u00f6sungen f\u00fcr die Telekommunikationsbranche.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Oracle Communications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0106 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0106.json" }, { "category": "self", "summary": "WID-SEC-2024-0106 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0106" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - January 2024 - Appendix Oracle Communications vom 2024-01-16", "url": "https://www.oracle.com/security-alerts/cpujan2024.html#AppendixCGBU" } ], "source_lang": "en-US", "title": "Oracle Communications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-16T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:56:41.972+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0106", "initial_release_date": "2024-01-16T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-16T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Communications 5.0", "product": { "name": "Oracle Communications 5.0", "product_id": "T021645", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.0" } } }, { "category": "product_name", "name": "Oracle Communications 8.6.0.0", "product": { "name": "Oracle Communications 8.6.0.0", "product_id": "T024970", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:8.6.0.0" } } }, { "category": "product_name", "name": "Oracle Communications 23.1.0", "product": { "name": "Oracle Communications 23.1.0", "product_id": "T027326", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.0" } } }, { "category": "product_name", "name": "Oracle Communications 12.6.1.0.0", "product": { "name": "Oracle Communications 12.6.1.0.0", "product_id": "T027338", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:12.6.1.0.0" } } }, { "category": "product_name", "name": "Oracle Communications 23.2.0", "product": { "name": "Oracle Communications 23.2.0", "product_id": "T028682", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.2.0" } } }, { "category": "product_name", "name": "Oracle Communications 5.1", "product": { "name": "Oracle Communications 5.1", "product_id": "T028684", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.1" } } }, { "category": "product_name", "name": "Oracle Communications 23.1.3", "product": { "name": "Oracle Communications 23.1.3", "product_id": "T030584", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.3" } } }, { "category": "product_name", "name": "Oracle Communications 23.2.1", "product": { "name": "Oracle Communications 23.2.1", "product_id": "T030585", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.2.1" } } }, { "category": "product_name", "name": "Oracle Communications 23.3.0", "product": { "name": "Oracle Communications 23.3.0", "product_id": "T030586", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.3.0" } } }, { "category": "product_name", "name": "Oracle Communications 9.0.0.0", "product": { "name": "Oracle Communications 9.0.0.0", "product_id": "T030589", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.0.0.0" } } }, { "category": "product_name", "name": "Oracle Communications 23.3.1", "product": { "name": "Oracle Communications 23.3.1", "product_id": "T032088", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.3.1" } } }, { "category": "product_name", "name": "Oracle Communications \u003c= 9.0.2.0.1", "product": { "name": "Oracle Communications \u003c= 9.0.2.0.1", "product_id": "T032089", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.0.2.0.1" } } }, { "category": "product_name", "name": "Oracle Communications 15.0.0.0.0", "product": { "name": "Oracle Communications 15.0.0.0.0", "product_id": "T032090", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:15.0.0.0.0" } } }, { "category": "product_name", "name": "Oracle Communications 23.4.0", "product": { "name": "Oracle Communications 23.4.0", "product_id": "T032091", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.4.0" } } }, { "category": "product_name", "name": "Oracle Communications 23.1.4", "product": { "name": "Oracle Communications 23.1.4", "product_id": "T032092", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.4" } } }, { "category": "product_name", "name": "Oracle Communications 23.2.0.0.2", "product": { "name": "Oracle Communications 23.2.0.0.2", "product_id": "T032093", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.2.0.0.2" } } }, { "category": "product_name", "name": "Oracle Communications 23.3.0.0.0", "product": { "name": "Oracle Communications 23.3.0.0.0", "product_id": "T032094", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.3.0.0.0" } } } ], "category": "product_name", "name": "Communications" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5072", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-5072" }, { "cve": "CVE-2023-50164", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-50164" }, { "cve": "CVE-2023-4911", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-4911" }, { "cve": "CVE-2023-46604", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-46604" }, { "cve": "CVE-2023-46589", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-46589" }, { "cve": "CVE-2023-45648", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-45648" }, { "cve": "CVE-2023-45145", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-45145" }, { "cve": "CVE-2023-44981", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-44981" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-44483", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-44483" }, { "cve": "CVE-2023-43496", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-43496" }, { "cve": "CVE-2023-41053", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-41053" }, { "cve": "CVE-2023-40167", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-40167" }, { "cve": "CVE-2023-38325", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-38325" }, { "cve": "CVE-2023-37536", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-37536" }, { "cve": "CVE-2023-36478", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-36478" }, { "cve": "CVE-2023-34055", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-34055" }, { "cve": "CVE-2023-34053", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-34053" }, { "cve": "CVE-2023-34034", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-34034" }, { "cve": "CVE-2023-33201", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-33201" }, { "cve": "CVE-2023-31582", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-31582" }, { "cve": "CVE-2023-31486", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-31486" }, { "cve": "CVE-2023-30861", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-30861" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-2283", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-2283" }, { "cve": "CVE-2023-22102", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-22102" }, { "cve": "CVE-2023-1108", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-1108" }, { "cve": "CVE-2022-48174", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2022-48174" }, { "cve": "CVE-2022-46751", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2022-46751" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030584", "T030586", "T030589", "T032094", "T032088", "T032092", "T032093", "T032090", "T021645", "T032091", "T027326", "T024970", "T027338", "T028684" ], "last_affected": [ "T032089" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2021-46848" } ] }
wid-sec-w-2023-2679
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Communications umfasst branchenspezifische L\u00f6sungen f\u00fcr die Telekommunikationsbranche.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Communications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2679 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2679.json" }, { "category": "self", "summary": "WID-SEC-2023-2679 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2679" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - October 2023 - Appendix Oracle Communications vom 2023-10-17", "url": "https://www.oracle.com/security-alerts/cpuoct2023.html#AppendixCGBU" } ], "source_lang": "en-US", "title": "Oracle Communications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-10-17T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:48:12.918+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2679", "initial_release_date": "2023-10-17T22:00:00.000+00:00", "revision_history": [ { "date": "2023-10-17T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Communications 3.3", "product": { "name": "Oracle Communications 3.3", "product_id": "T020687", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:3.3" } } }, { "category": "product_name", "name": "Oracle Communications 5.0", "product": { "name": "Oracle Communications 5.0", "product_id": "T021645", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.0" } } }, { "category": "product_name", "name": "Oracle Communications 8.6.0.0", "product": { "name": "Oracle Communications 8.6.0.0", "product_id": "T024970", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:8.6.0.0" } } }, { "category": "product_name", "name": "Oracle Communications 23.1.0", "product": { "name": "Oracle Communications 23.1.0", "product_id": "T027326", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.0" } } }, { "category": "product_name", "name": "Oracle Communications 23.1.1", "product": { "name": "Oracle Communications 23.1.1", "product_id": "T027329", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.1" } } }, { "category": "product_name", "name": "Oracle Communications 4.0", "product": { "name": "Oracle Communications 4.0", "product_id": "T027337", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:4.0" } } }, { "category": "product_name", "name": "Oracle Communications 23.1.2", "product": { "name": "Oracle Communications 23.1.2", "product_id": "T028681", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.2" } } }, { "category": "product_name", "name": "Oracle Communications 23.2.0", "product": { "name": "Oracle Communications 23.2.0", "product_id": "T028682", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.2.0" } } }, { "category": "product_name", "name": "Oracle Communications 5.1", "product": { "name": "Oracle Communications 5.1", "product_id": "T028684", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.1" } } }, { "category": "product_name", "name": "Oracle Communications 9.1.1.5.0", "product": { "name": "Oracle Communications 9.1.1.5.0", "product_id": "T028685", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.1.1.5.0" } } }, { "category": "product_name", "name": "Oracle Communications \u003c= 23.1.7", "product": { "name": "Oracle Communications \u003c= 23.1.7", "product_id": "T030582", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.7" } } }, { "category": "product_name", "name": "Oracle Communications \u003c= 23.2.2", "product": { "name": "Oracle Communications \u003c= 23.2.2", "product_id": "T030583", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.2.2" } } }, { "category": "product_name", "name": "Oracle Communications 23.1.3", "product": { "name": "Oracle Communications 23.1.3", "product_id": "T030584", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.3" } } }, { "category": "product_name", "name": "Oracle Communications 23.2.1", "product": { "name": "Oracle Communications 23.2.1", "product_id": "T030585", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.2.1" } } }, { "category": "product_name", "name": "Oracle Communications 23.3.0", "product": { "name": "Oracle Communications 23.3.0", "product_id": "T030586", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.3.0" } } }, { "category": "product_name", "name": "Oracle Communications \u003c= 23.1.8", "product": { "name": "Oracle Communications \u003c= 23.1.8", "product_id": "T030587", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.8" } } }, { "category": "product_name", "name": "Oracle Communications \u003c= 23.2.4", "product": { "name": "Oracle Communications \u003c= 23.2.4", "product_id": "T030588", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.2.4" } } }, { "category": "product_name", "name": "Oracle Communications 9.0.0.0", "product": { "name": "Oracle Communications 9.0.0.0", "product_id": "T030589", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.0.0.0" } } }, { "category": "product_name", "name": "Oracle Communications 12.6.0.0", "product": { "name": "Oracle Communications 12.6.0.0", "product_id": "T030590", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:12.6.0.0" } } }, { "category": "product_name", "name": "Oracle Communications 23.1.0.0", "product": { "name": "Oracle Communications 23.1.0.0", "product_id": "T030591", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.0.0" } } }, { "category": "product_name", "name": "Oracle Communications 7.2.0.0.0", "product": { "name": "Oracle Communications 7.2.0.0.0", "product_id": "T030592", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:7.2.0.0.0" } } }, { "category": "product_name", "name": "Oracle Communications 7.2.1.0.0", "product": { "name": "Oracle Communications 7.2.1.0.0", "product_id": "T030593", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:7.2.1.0.0" } } }, { "category": "product_name", "name": "Oracle Communications 9.1.1.6.0", "product": { "name": "Oracle Communications 9.1.1.6.0", "product_id": "T030594", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.1.1.6.0" } } }, { "category": "product_name", "name": "Oracle Communications \u003c= 9.0.2", "product": { "name": "Oracle Communications \u003c= 9.0.2", "product_id": "T030595", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.0.2" } } }, { "category": "product_name", "name": "Oracle Communications 4.1", "product": { "name": "Oracle Communications 4.1", "product_id": "T030596", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:4.1" } } }, { "category": "product_name", "name": "Oracle Communications \u003c= 9.2", "product": { "name": "Oracle Communications \u003c= 9.2", "product_id": "T030597", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.2" } } } ], "category": "product_name", "name": "Communications" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-41080", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-41080" }, { "cve": "CVE-2023-4039", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-4039" }, { "cve": "CVE-2023-40167", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-40167" }, { "cve": "CVE-2023-38408", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-3824", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-3824" }, { "cve": "CVE-2023-3635", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-3635" }, { "cve": "CVE-2023-35788", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-35788" }, { "cve": "CVE-2023-34981", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-34981" }, { "cve": "CVE-2023-34462", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-34462" }, { "cve": "CVE-2023-34396", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-34396" }, { "cve": "CVE-2023-34034", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-34034" }, { "cve": "CVE-2023-33201", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-33201" }, { "cve": "CVE-2023-30861", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-30861" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-29491", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-29491" }, { "cve": "CVE-2023-28484", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-28484" }, { "cve": "CVE-2023-26604", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-26604" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-26048", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-26048" }, { "cve": "CVE-2023-2603", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-2603" }, { "cve": "CVE-2023-23931", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-23931" }, { "cve": "CVE-2023-2283", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-2283" }, { "cve": "CVE-2023-22083", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-22083" }, { "cve": "CVE-2023-20883", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-20883" }, { "cve": "CVE-2023-20863", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-20863" }, { "cve": "CVE-2023-0361", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2023-0361" }, { "cve": "CVE-2022-4899", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2022-4899" }, { "cve": "CVE-2022-45688", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2022-45688" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-4492", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2022-4492" }, { "cve": "CVE-2022-42920", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2022-42920" }, { "cve": "CVE-2022-40982", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2022-40982" }, { "cve": "CVE-2022-36944", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2022-36944" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-24834", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2022-24834" }, { "cve": "CVE-2022-24329", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2022-24329" }, { "cve": "CVE-2021-41945", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2021-41945" }, { "cve": "CVE-2021-37533", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2021-37533" }, { "cve": "CVE-2020-7760", "notes": [ { "category": "description", "text": "In Oracle Communications existieren mehrere Schwachstellen. Durch Ausnutzung dieser Schwachstellen kann ein entfernter, anonymer oder authentisierter Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Benutzerinteraktion notwendig. Oracle ver\u00f6ffentlicht keine weiteren Details zu diesen Schwachstellen (au\u00dfer der Information in der Risiko Matrix im Oracle Advisory zum Critical Patch Update, siehe Link unten in diesem Advisory). Aufgrund der knappen Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"HIGH\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" \u00fcber alle Schwachstellen aggregiert und bewirkt damit eine Bewertung mit dem Wert \"HOCH\" f\u00fcr die Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "T028682", "T030585", "T030596", "T030584", "T028681", "T030586", "T030589", "T030590", "T030592", "T030591", "T030594", "T030593", "T020687", "T021645", "T027329", "T027326", "T027337", "T024970", "T028684", "T028685" ], "last_affected": [ "T030595", "T030587", "T030597", "T030588", "T030583", "T030582" ] }, "release_date": "2023-10-17T22:00:00Z", "title": "CVE-2020-7760" } ] }
wid-sec-w-2023-1373
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenStack ist eine Sammlung von Diensten, um Cloud-Computing in Form von Infrastructure as a Service (IaaS) bereitstellen zu k\u00f6nnen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in der Red Hat OpenStack Platform ausnutzen, um seine Privilegien zu erh\u00f6hen, einen Denial of Service zu verursachen oder Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1373 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1373.json" }, { "category": "self", "summary": "WID-SEC-2023-1373 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1373" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7341 vom 2023-11-30", "url": "https://access.redhat.com/errata/RHSA-2023:7341" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12710 vom 2023-08-06", "url": "https://linux.oracle.com/errata/ELSA-2023-12710.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2263-2 vom 2023-07-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015545.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3536 vom 2023-06-14", "url": "https://access.redhat.com/errata/RHSA-2023:3536" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3545 vom 2023-06-14", "url": "https://access.redhat.com/errata/RHSA-2023:3545" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3525 vom 2023-06-07", "url": "https://access.redhat.com/errata/RHSA-2023:3525" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-06-05", "url": "https://access.redhat.com/errata/RHSA-2023:3446" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-06-05", "url": "https://access.redhat.com/errata/RHSA-2023:3445" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-06-05", "url": "https://access.redhat.com/errata/RHSA-2023:3444" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-06-05", "url": "https://access.redhat.com/errata/RHSA-2023:3441" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-06-05", "url": "https://access.redhat.com/errata/RHSA-2023:3440" } ], "source_lang": "en-US", "title": "Red Hat OpenStack Platform : Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-11-30T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:29:56.819+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1373", "initial_release_date": "2023-06-05T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-05T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-08T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-13T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-20T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-06T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-11-30T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform \u003c 4.13.3", "product": { "name": "Red Hat OpenShift Container Platform \u003c 4.13.3", "product_id": "T028106", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.13.3" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform \u003c 4.12.21", "product": { "name": "Red Hat OpenShift Container Platform \u003c 4.12.21", "product_id": "T028111", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.12.21" } } } ], "category": "product_name", "name": "OpenShift" }, { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform \u003c 16.2", "product": { "name": "Red Hat OpenStack Platform \u003c 16.2", "product_id": "T027976", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:platform__16.2" } } }, { "category": "product_name", "name": "Red Hat OpenStack Platform \u003c 17.0", "product": { "name": "Red Hat OpenStack Platform \u003c 17.0", "product_id": "T027977", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:platform__17.0" } } } ], "category": "product_name", "name": "OpenStack" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-32082", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat OpenStack in etcd. Ein entfernter, authentifizierter Angreifer kann die LeaseTimeToLive API verwenden, um vertrauliche Informationen zu erhalten." } ], "product_status": { "known_affected": [ "T028111", "T002207", "67646", "T028106", "T004914" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-32082" }, { "cve": "CVE-2023-30861", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat OpenStack im Python Flask-Paket. Eine zwischengespeicherte Antwort kann Daten f\u00fcr einen Client enthalten. Ein Angreifer kann diese Schwachstelle ausnutzen, um Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T028111", "T002207", "67646", "T028106", "T004914" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-30861" }, { "cve": "CVE-2023-24536", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat OpenStack. Dieser besteht in Golang Go, durch ein Problem beim Parsen von mehrteiligen Formularen. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "T028111", "T002207", "67646", "T028106", "T004914" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-24536" }, { "cve": "CVE-2023-24534", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat OpenStack. Die Ursache ist ein Problem, das durch eine Speicherersch\u00f6pfung in der gemeinsamen Funktion in HTTP und MIME Header Parsing verursacht wird. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "T028111", "T002207", "67646", "T028106", "T004914" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2023-24534" }, { "cve": "CVE-2021-28235", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat OpenStack. Diese besteht in etcd aufgrund einer Schwachstelle in der Debug-Funktion in etc-io. Ein entfernter Angreifer kann diese Schwachstelle ausnutzen, um seine Rechte zu erweitern." } ], "product_status": { "known_affected": [ "T028111", "T002207", "67646", "T028106", "T004914" ] }, "release_date": "2023-06-05T22:00:00Z", "title": "CVE-2021-28235" } ] }
ghsa-m2qf-hxjv-5gpq
Vulnerability from github
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by a proxy to other clients. If the proxy also caches Set-Cookie
headers, it may send one client's session
cookie to other clients. The severity depends on the application's use of the session, and the proxy's behavior regarding cookies. The risk depends on all these conditions being met.
- The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies.
- The application sets
session.permanent = True
. - The application does not access or modify the session at any point during a request.
SESSION_REFRESH_EACH_REQUEST
is enabled (the default).- The application does not set a
Cache-Control
header to indicate that a page is private or should not be cached.
This happens because vulnerable versions of Flask only set the Vary: Cookie
header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified.
{ "affected": [ { "ecosystem_specific": { "affected_functions": [ "flask.sessions.SecureCookieSessionInterface.save_session" ] }, "package": { "ecosystem": "PyPI", "name": "Flask" }, "ranges": [ { "events": [ { "introduced": "2.3.0" }, { "fixed": "2.3.2" } ], "type": "ECOSYSTEM" } ] }, { "ecosystem_specific": { "affected_functions": [ "flask.sessions.SecureCookieSessionInterface.save_session" ] }, "package": { "ecosystem": "PyPI", "name": "Flask" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.2.5" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-30861" ], "database_specific": { "cwe_ids": [ "CWE-539" ], "github_reviewed": true, "github_reviewed_at": "2023-05-01T19:22:20Z", "nvd_published_at": "2023-05-02T18:15:52Z", "severity": "HIGH" }, "details": "When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by a proxy to other clients. If the proxy also caches `Set-Cookie` headers, it may send one client\u0027s `session` cookie to other clients. The severity depends on the application\u0027s use of the session, and the proxy\u0027s behavior regarding cookies. The risk depends on _all_ these conditions being met.\n\n1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies.\n2. The application sets [`session.permanent = True`](https://flask.palletsprojects.com/en/2.3.x/api/#flask.session.permanent).\n2. The application does not access or modify the session at any point during a request.\n4. [`SESSION_REFRESH_EACH_REQUEST`](https://flask.palletsprojects.com/en/2.3.x/config/#SESSION_REFRESH_EACH_REQUEST) is enabled (the default).\n5. The application does not set a `Cache-Control` header to indicate that a page is private or should not be cached.\n\nThis happens because vulnerable versions of Flask only set the `Vary: Cookie` header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified.", "id": "GHSA-m2qf-hxjv-5gpq", "modified": "2024-09-20T17:51:00Z", "published": "2023-05-01T19:22:20Z", "references": [ { "type": "WEB", "url": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30861" }, { "type": "WEB", "url": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b" }, { "type": "WEB", "url": "https://github.com/pallets/flask/commit/afd63b16170b7c047f5758eb910c416511e9c965" }, { "type": "PACKAGE", "url": "https://github.com/pallets/flask" }, { "type": "WEB", "url": "https://github.com/pallets/flask/releases/tag/2.2.5" }, { "type": "WEB", "url": "https://github.com/pallets/flask/releases/tag/2.3.2" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/flask/PYSEC-2023-62.yaml" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00024.html" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20230818-0006" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5442" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Flask vulnerable to possible disclosure of permanent session cookie due to missing Vary: Cookie header" }
pysec-2023-62
Vulnerability from pysec
Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches Set-Cookie
headers, it may send one client's session
cookie to other clients. The severity depends on the application's use of the session and the proxy's behavior regarding cookies. The risk depends on all these conditions being met.
- The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies.
- The application sets
session.permanent = True
- The application does not access or modify the session at any point during a request.
SESSION_REFRESH_EACH_REQUEST
enabled (the default).- The application does not set a
Cache-Control
header to indicate that a page is private or should not be cached.
This happens because vulnerable versions of Flask only set the Vary: Cookie
header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified. This issue has been fixed in versions 2.3.2 and 2.2.5.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "flask", "purl": "pkg:pypi/flask" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "70f906c51ce49c485f1d355703e9cc3386b1cc2b" }, { "fixed": "afd63b16170b7c047f5758eb910c416511e9c965" } ], "repo": "https://github.com/pallets/flask", "type": "GIT" }, { "events": [ { "introduced": "0" }, { "fixed": "2.2.5" }, { "introduced": "2.3.0" }, { "fixed": "2.3.2" } ], "type": "ECOSYSTEM" } ], "versions": [ "0.1", "0.10", "0.10.1", "0.11", "0.11.1", "0.12", "0.12.1", "0.12.2", "0.12.3", "0.12.4", "0.12.5", "0.2", "0.3", "0.3.1", "0.4", "0.5", "0.5.1", "0.5.2", "0.6", "0.6.1", "0.7", "0.7.1", "0.7.2", "0.8", "0.8.1", "0.9", "1.0", "1.0.1", "1.0.2", "1.0.3", "1.0.4", "1.1.0", "1.1.1", "1.1.2", "1.1.3", "1.1.4", "2.0.0", "2.0.0rc1", "2.0.0rc2", "2.0.1", "2.0.2", "2.0.3", "2.1.0", "2.1.1", "2.1.2", "2.1.3", "2.2.0", "2.2.1", "2.2.2", "2.2.3", "2.2.4", "2.3.0", "2.3.1" ] } ], "aliases": [ "CVE-2023-30861", "GHSA-m2qf-hxjv-5gpq" ], "details": "Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches `Set-Cookie` headers, it may send one client\u0027s `session` cookie to other clients. The severity depends on the application\u0027s use of the session and the proxy\u0027s behavior regarding cookies. The risk depends on all these conditions being met.\n\n1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies.\n2. The application sets `session.permanent = True`\n3. The application does not access or modify the session at any point during a request.\n4. `SESSION_REFRESH_EACH_REQUEST` enabled (the default).\n5. The application does not set a `Cache-Control` header to indicate that a page is private or should not be cached.\n\nThis happens because vulnerable versions of Flask only set the `Vary: Cookie` header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified. This issue has been fixed in versions 2.3.2 and 2.2.5.", "id": "PYSEC-2023-62", "modified": "2023-06-05T01:12:52.229549Z", "published": "2023-05-02T18:15:00Z", "references": [ { "type": "FIX", "url": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b" }, { "type": "WEB", "url": "https://github.com/pallets/flask/releases/tag/2.3.2" }, { "type": "WEB", "url": "https://github.com/pallets/flask/releases/tag/2.2.5" }, { "type": "ADVISORY", "url": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq" }, { "type": "FIX", "url": "https://github.com/pallets/flask/commit/afd63b16170b7c047f5758eb910c416511e9c965" } ] }
gsd-2023-30861
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2023-30861", "id": "GSD-2023-30861" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-30861" ], "details": "Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches `Set-Cookie` headers, it may send one client\u0027s `session` cookie to other clients. The severity depends on the application\u0027s use of the session and the proxy\u0027s behavior regarding cookies. The risk depends on all these conditions being met.\n\n1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies.\n2. The application sets `session.permanent = True`\n3. The application does not access or modify the session at any point during a request.\n4. `SESSION_REFRESH_EACH_REQUEST` enabled (the default).\n5. The application does not set a `Cache-Control` header to indicate that a page is private or should not be cached.\n\nThis happens because vulnerable versions of Flask only set the `Vary: Cookie` header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified. This issue has been fixed in versions 2.3.2 and 2.2.5.", "id": "GSD-2023-30861", "modified": "2023-12-13T01:20:52.212166Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2023-30861", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "flask", "version": { "version_data": [ { "version_affected": "=", "version_value": "\u003e= 2.3.0, \u003c 2.3.2" }, { "version_affected": "=", "version_value": "\u003c 2.2.5" } ] } } ] }, "vendor_name": "pallets" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches `Set-Cookie` headers, it may send one client\u0027s `session` cookie to other clients. The severity depends on the application\u0027s use of the session and the proxy\u0027s behavior regarding cookies. The risk depends on all these conditions being met.\n\n1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies.\n2. The application sets `session.permanent = True`\n3. The application does not access or modify the session at any point during a request.\n4. `SESSION_REFRESH_EACH_REQUEST` enabled (the default).\n5. The application does not set a `Cache-Control` header to indicate that a page is private or should not be cached.\n\nThis happens because vulnerable versions of Flask only set the `Vary: Cookie` header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified. This issue has been fixed in versions 2.3.2 and 2.2.5." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-539", "lang": "eng", "value": "CWE-539: Use of Persistent Cookies Containing Sensitive Information" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq", "refsource": "MISC", "url": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq" }, { "name": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b", "refsource": "MISC", "url": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b" }, { "name": "https://github.com/pallets/flask/commit/afd63b16170b7c047f5758eb910c416511e9c965", "refsource": "MISC", "url": "https://github.com/pallets/flask/commit/afd63b16170b7c047f5758eb910c416511e9c965" }, { "name": "https://github.com/pallets/flask/releases/tag/2.2.5", "refsource": "MISC", "url": "https://github.com/pallets/flask/releases/tag/2.2.5" }, { "name": "https://github.com/pallets/flask/releases/tag/2.3.2", "refsource": "MISC", "url": "https://github.com/pallets/flask/releases/tag/2.3.2" }, { "name": "https://www.debian.org/security/2023/dsa-5442", "refsource": "MISC", "url": "https://www.debian.org/security/2023/dsa-5442" }, { "name": "https://security.netapp.com/advisory/ntap-20230818-0006/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20230818-0006/" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/08/msg00024.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00024.html" } ] }, "source": { "advisory": "GHSA-m2qf-hxjv-5gpq", "discovery": "UNKNOWN" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c2.2.5||\u003e=2.3.0,\u003c2.3.2", "affected_versions": "All versions before 2.2.5, all versions starting from 2.3.0 before 2.3.2", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-539", "CWE-937" ], "date": "2023-08-20", "description": "When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by a proxy to other clients. If the proxy also caches `Set-Cookie` headers, it may send one client\u0027s `session` cookie to other clients. The severity depends on the application\u0027s use of the session, and the proxy\u0027s behavior regarding cookies. The risk depends on _all_ these conditions being met.\n\n1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies.\n2. The application sets [`session.permanent = True`](https://flask.palletsprojects.com/en/2.3.x/api/#flask.session.permanent).\n2. The application does not access or modify the session at any point during a request.\n4. [`SESSION_REFRESH_EACH_REQUEST`](https://flask.palletsprojects.com/en/2.3.x/config/#SESSION_REFRESH_EACH_REQUEST) is enabled (the default).\n5. The application does not set a `Cache-Control` header to indicate that a page is private or should not be cached.\n\nThis happens because vulnerable versions of Flask only set the `Vary: Cookie` header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified.", "fixed_versions": [ "2.2.5", "2.3.2" ], "identifier": "CVE-2023-30861", "identifiers": [ "CVE-2023-30861", "GHSA-m2qf-hxjv-5gpq" ], "not_impacted": "All versions starting from 2.2.5 before 2.3.0, all versions starting from 2.3.2", "package_slug": "pypi/Flask", "pubdate": "2023-05-02", "solution": "Upgrade to versions 2.2.5, 2.3.2 or above.", "title": "Flask vulnerable to possible disclosure of permanent session cookie due to missing Vary: Cookie header", "urls": [ "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq", "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b", "https://github.com/pallets/flask/releases/tag/2.3.2", "https://github.com/advisories/GHSA-m2qf-hxjv-5gpq" ], "uuid": "1765d1bd-56e7-4808-8901-6b704956a89b" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:palletsprojects:flask:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.2.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:palletsprojects:flask:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.3.2", "versionStartIncluding": "2.3.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2023-30861" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches `Set-Cookie` headers, it may send one client\u0027s `session` cookie to other clients. The severity depends on the application\u0027s use of the session and the proxy\u0027s behavior regarding cookies. The risk depends on all these conditions being met.\n\n1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies.\n2. The application sets `session.permanent = True`\n3. The application does not access or modify the session at any point during a request.\n4. `SESSION_REFRESH_EACH_REQUEST` enabled (the default).\n5. The application does not set a `Cache-Control` header to indicate that a page is private or should not be cached.\n\nThis happens because vulnerable versions of Flask only set the `Vary: Cookie` header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified. This issue has been fixed in versions 2.3.2 and 2.2.5." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-539" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b", "refsource": "MISC", "tags": [ "Patch" ], "url": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b" }, { "name": "https://github.com/pallets/flask/releases/tag/2.3.2", "refsource": "MISC", "tags": [ "Release Notes" ], "url": "https://github.com/pallets/flask/releases/tag/2.3.2" }, { "name": "https://github.com/pallets/flask/releases/tag/2.2.5", "refsource": "MISC", "tags": [ "Release Notes" ], "url": "https://github.com/pallets/flask/releases/tag/2.2.5" }, { "name": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq" }, { "name": "https://github.com/pallets/flask/commit/afd63b16170b7c047f5758eb910c416511e9c965", "refsource": "MISC", "tags": [ "Patch" ], "url": "https://github.com/pallets/flask/commit/afd63b16170b7c047f5758eb910c416511e9c965" }, { "name": "https://www.debian.org/security/2023/dsa-5442", "refsource": "MISC", "tags": [], "url": "https://www.debian.org/security/2023/dsa-5442" }, { "name": "https://security.netapp.com/advisory/ntap-20230818-0006/", "refsource": "MISC", "tags": [], "url": "https://security.netapp.com/advisory/ntap-20230818-0006/" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/08/msg00024.html", "refsource": "MISC", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00024.html" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-08-20T21:15Z", "publishedDate": "2023-05-02T18:15Z" } } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.