Action not permitted
Modal body text goes here.
cve-2020-15168
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://github.com/node-fetch/node-fetch/security/advisories/GHSA-w7rc-rwvf-8q5r | Third Party Advisory | |
security-advisories@github.com | https://www.npmjs.com/package/node-fetch | Product, Third Party Advisory |
▼ | Vendor | Product |
---|---|---|
node-fetch | node-fetch |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T13:08:22.463Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/node-fetch/node-fetch/security/advisories/GHSA-w7rc-rwvf-8q5r" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.npmjs.com/package/node-fetch" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "node-fetch", "vendor": "node-fetch", "versions": [ { "status": "affected", "version": "\u003c2.6.1" }, { "status": "affected", "version": "\u003e3.0.0-beta.1, \u003c3.0.0-beta.9" } ] } ], "descriptions": [ { "lang": "en", "value": "node-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don\u0027t double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770 Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-10T18:25:13", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/node-fetch/node-fetch/security/advisories/GHSA-w7rc-rwvf-8q5r" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.npmjs.com/package/node-fetch" } ], "source": { "advisory": "GHSA-w7rc-rwvf-8q5r", "discovery": "UNKNOWN" }, "title": "File size limit bypass in node-fetch", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2020-15168", "STATE": "PUBLIC", "TITLE": "File size limit bypass in node-fetch" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "node-fetch", "version": { "version_data": [ { "version_value": "\u003c2.6.1" }, { "version_value": "\u003e3.0.0-beta.1, \u003c3.0.0-beta.9" } ] } } ] }, "vendor_name": "node-fetch" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "node-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don\u0027t double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20: Improper Input Validation" } ] }, { "description": [ { "lang": "eng", "value": "CWE-770 Allocation of Resources Without Limits or Throttling" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/node-fetch/node-fetch/security/advisories/GHSA-w7rc-rwvf-8q5r", "refsource": "CONFIRM", "url": "https://github.com/node-fetch/node-fetch/security/advisories/GHSA-w7rc-rwvf-8q5r" }, { "name": "https://www.npmjs.com/package/node-fetch", "refsource": "MISC", "url": "https://www.npmjs.com/package/node-fetch" } ] }, "source": { "advisory": "GHSA-w7rc-rwvf-8q5r", "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2020-15168", "datePublished": "2020-09-10T18:25:13", "dateReserved": "2020-06-25T00:00:00", "dateUpdated": "2024-08-04T13:08:22.463Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-15168\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2020-09-10T19:15:13.490\",\"lastModified\":\"2020-09-17T20:21:19.147\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"node-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don\u0027t double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing.\"},{\"lang\":\"es\",\"value\":\"node-fetch versiones anteriores a 2.6.1 y a 3.0.0-beta.9 no respetaba la opci\u00f3n de tama\u00f1o despu\u00e9s de seguir un redireccionamiento, lo que significa que cuando un tama\u00f1o de contenido superaba el l\u00edmite, una FetchError nunca se iniciaba y el proceso terminaba sin fallos.\u0026#xa0;Para la mayor\u00eda de las personas, esta soluci\u00f3n tendr\u00e1 un impacto m\u00ednimo o nulo.\u0026#xa0;Sin embargo, si conf\u00eda en node-fetch para bloquear archivos por encima de un tama\u00f1o, el impacto podr\u00eda ser significativo, por ejemplo: si no verifica dos veces el tama\u00f1o de los datos despu\u00e9s de que se haya completado la funci\u00f3n fetch(), su hilo o subproceso JS podr\u00eda atarse haciendo que en un archivo grande (DoS) y/o le cueste dinero en inform\u00e1tica\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":2.6,\"baseSeverity\":\"LOW\"},\"exploitabilityScore\":1.2,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"},{\"lang\":\"en\",\"value\":\"CWE-770\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:node-fetch_project:node-fetch:*:*:*:*:*:node.js:*:*\",\"versionEndExcluding\":\"2.6.1\",\"matchCriteriaId\":\"DFF1F6BD-BADD-4347-8E55-F9BC6F0208DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:node-fetch_project:node-fetch:3.0.0:beta1:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"B3E6018B-5323-462E-BF24-371C8C0FD83A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:node-fetch_project:node-fetch:3.0.0:beta5:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"C0B46F27-637F-4C06-9637-44BEDC4610B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:node-fetch_project:node-fetch:3.0.0:beta6:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"3B08B9F1-6A45-4769-BC15-45FE6C40F1AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:node-fetch_project:node-fetch:3.0.0:beta7:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"96F4B288-91CC-42F6-B35F-F118DD73D4CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:node-fetch_project:node-fetch:3.0.0:beta8:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"12FF1237-1096-4FEF-AAEB-EF8D78456ED9\"}]}]}],\"references\":[{\"url\":\"https://github.com/node-fetch/node-fetch/security/advisories/GHSA-w7rc-rwvf-8q5r\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.npmjs.com/package/node-fetch\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Product\",\"Third Party Advisory\"]}]}}" } }
wid-sec-w-2023-0857
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0857 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2023-0857.json" }, { "category": "self", "summary": "WID-SEC-2023-0857 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0857" }, { "category": "external", "summary": "IBM Security Bulletin 6980799 vom 2023-04-04", "url": "https://www.ibm.com/support/pages/node/6980799" }, { "category": "external", "summary": "IBM Security Bulletin: 6589583 vom 2022-05-24", "url": "https://www.ibm.com/support/pages/node/6589583" }, { "category": "external", "summary": "IBM Security Bulletin: 6589583 vom 2022-05-24", "url": "https://www.ibm.com/support/pages/node/6589581" } ], "source_lang": "en-US", "title": "IBM QRadar SIEM: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-04-04T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:22:16.228+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0857", "initial_release_date": "2022-05-24T22:00:00.000+00:00", "revision_history": [ { "date": "2022-05-24T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-04T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM QRadar SIEM", "product": { "name": "IBM QRadar SIEM", "product_id": "T021415", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:-" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-15168", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2020-15168" }, { "cve": "CVE-2020-24025", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2020-24025" }, { "cve": "CVE-2020-28469", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2020-28469" }, { "cve": "CVE-2020-28498", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2020-28498" }, { "cve": "CVE-2020-28500", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2020-28500" }, { "cve": "CVE-2020-7793", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2020-7793" }, { "cve": "CVE-2021-23337", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-23337" }, { "cve": "CVE-2021-27292", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-27292" }, { "cve": "CVE-2021-29060", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-29060" }, { "cve": "CVE-2021-32803", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-32803" }, { "cve": "CVE-2021-32804", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-32804" }, { "cve": "CVE-2021-33502", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-33502" }, { "cve": "CVE-2021-33623", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-33623" }, { "cve": "CVE-2021-37701", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-37701" }, { "cve": "CVE-2021-37712", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-37712" }, { "cve": "CVE-2021-37713", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-37713" }, { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-3807" } ] }
wid-sec-w-2023-0856
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0856 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2023-0856.json" }, { "category": "self", "summary": "WID-SEC-2023-0856 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0856" }, { "category": "external", "summary": "IBM Security Bulletin 6980799 vom 2023-04-04", "url": "https://www.ibm.com/support/pages/node/6980799" }, { "category": "external", "summary": "IBM Security Bulletin vom 2022-05-31", "url": "https://www.ibm.com/support/pages/node/6590981" } ], "source_lang": "en-US", "title": "IBM QRadar SIEM: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-04-04T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:22:15.406+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0856", "initial_release_date": "2022-05-31T22:00:00.000+00:00", "revision_history": [ { "date": "2022-05-31T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-04T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM QRadar SIEM \u003c 3.0.1", "product": { "name": "IBM QRadar SIEM \u003c 3.0.1", "product_id": "T023376", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:3.0.1" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-11655", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-11655" }, { "cve": "CVE-2020-11656", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-11656" }, { "cve": "CVE-2020-13434", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-13434" }, { "cve": "CVE-2020-13435", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-13435" }, { "cve": "CVE-2020-13630", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-13630" }, { "cve": "CVE-2020-13631", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-13631" }, { "cve": "CVE-2020-13632", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-13632" }, { "cve": "CVE-2020-15168", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-15168" }, { "cve": "CVE-2020-15358", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-15358" }, { "cve": "CVE-2020-28469", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-28469" }, { "cve": "CVE-2020-7788", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-7788" }, { "cve": "CVE-2020-9327", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-9327" }, { "cve": "CVE-2021-22918", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-22918" }, { "cve": "CVE-2021-22930", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-22930" }, { "cve": "CVE-2021-22931", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-22931" }, { "cve": "CVE-2021-22939", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-22939" }, { "cve": "CVE-2021-22940", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-22940" }, { "cve": "CVE-2021-23343", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-23343" }, { "cve": "CVE-2021-23362", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-23362" }, { "cve": "CVE-2021-27290", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-27290" }, { "cve": "CVE-2021-32803", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-32803" }, { "cve": "CVE-2021-32804", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-32804" }, { "cve": "CVE-2021-33502", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-33502" }, { "cve": "CVE-2021-3672", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-3672" }, { "cve": "CVE-2021-37701", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-37701" }, { "cve": "CVE-2021-37712", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-37712" }, { "cve": "CVE-2021-37713", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-37713" }, { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-3807" }, { "cve": "CVE-2021-3918", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-3918" } ] }
wid-sec-w-2023-1599
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Security Guardium ist eine L\u00f6sung f\u00fcr die \u00dcberwachung und Auditierung des Datenzugriffs.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Security Guardium ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1599 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2023-1599.json" }, { "category": "self", "summary": "WID-SEC-2023-1599 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1599" }, { "category": "external", "summary": "IBM Security Bulletin 7008449 vom 2023-06-29", "url": "https://www.ibm.com/support/pages/node/7008449" }, { "category": "external", "summary": "IBM Security Bulletin: 6403463 vom 2021-01-13", "url": "https://www.ibm.com/support/pages/node/6403463" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0521 vom 2021-02-15", "url": "https://access.redhat.com/errata/RHSA-2021:0521" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0548 vom 2021-02-16", "url": "https://access.redhat.com/errata/RHSA-2021:0548" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4758-1 vom 2021-03-09", "url": "https://ubuntu.com/security/notices/USN-4758-1" } ], "source_lang": "en-US", "title": "IBM Security Guardium: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-29T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:33:43.193+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1599", "initial_release_date": "2021-01-13T23:00:00.000+00:00", "revision_history": [ { "date": "2021-01-13T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-02-15T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-02-16T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-03-08T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-29T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM DB2", "product": { "name": "IBM DB2", "product_id": "5104", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:-" } } }, { "category": "product_name", "name": "IBM Security Guardium Insights 2.0.2", "product": { "name": "IBM Security Guardium Insights 2.0.2", "product_id": "316562", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:10.0" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-14039", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Die Schwachstellen sind einerseits in verschiedenen Komponenten des Produktes vorhanden sowie im Produkt selbst. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Angriff zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T000126", "5104", "316562" ] }, "release_date": "2021-01-13T23:00:00Z", "title": "CVE-2020-14039" }, { "cve": "CVE-2020-14145", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Die Schwachstellen sind einerseits in verschiedenen Komponenten des Produktes vorhanden sowie im Produkt selbst. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Angriff zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T000126", "5104", "316562" ] }, "release_date": "2021-01-13T23:00:00Z", "title": "CVE-2020-14145" }, { "cve": "CVE-2020-15168", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Die Schwachstellen sind einerseits in verschiedenen Komponenten des Produktes vorhanden sowie im Produkt selbst. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Angriff zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T000126", "5104", "316562" ] }, "release_date": "2021-01-13T23:00:00Z", "title": "CVE-2020-15168" }, { "cve": "CVE-2020-15586", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Die Schwachstellen sind einerseits in verschiedenen Komponenten des Produktes vorhanden sowie im Produkt selbst. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Angriff zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T000126", "5104", "316562" ] }, "release_date": "2021-01-13T23:00:00Z", "title": "CVE-2020-15586" }, { "cve": "CVE-2020-15778", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Die Schwachstellen sind einerseits in verschiedenen Komponenten des Produktes vorhanden sowie im Produkt selbst. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Angriff zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T000126", "5104", "316562" ] }, "release_date": "2021-01-13T23:00:00Z", "title": "CVE-2020-15778" }, { "cve": "CVE-2020-16845", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Die Schwachstellen sind einerseits in verschiedenen Komponenten des Produktes vorhanden sowie im Produkt selbst. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Angriff zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T000126", "5104", "316562" ] }, "release_date": "2021-01-13T23:00:00Z", "title": "CVE-2020-16845" }, { "cve": "CVE-2020-24553", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Die Schwachstellen sind einerseits in verschiedenen Komponenten des Produktes vorhanden sowie im Produkt selbst. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Angriff zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T000126", "5104", "316562" ] }, "release_date": "2021-01-13T23:00:00Z", "title": "CVE-2020-24553" }, { "cve": "CVE-2020-4166", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Die Schwachstellen sind einerseits in verschiedenen Komponenten des Produktes vorhanden sowie im Produkt selbst. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Angriff zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T000126", "5104", "316562" ] }, "release_date": "2021-01-13T23:00:00Z", "title": "CVE-2020-4166" }, { "cve": "CVE-2020-4594", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Die Schwachstellen sind einerseits in verschiedenen Komponenten des Produktes vorhanden sowie im Produkt selbst. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Angriff zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T000126", "5104", "316562" ] }, "release_date": "2021-01-13T23:00:00Z", "title": "CVE-2020-4594" }, { "cve": "CVE-2020-4595", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Die Schwachstellen sind einerseits in verschiedenen Komponenten des Produktes vorhanden sowie im Produkt selbst. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Angriff zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T000126", "5104", "316562" ] }, "release_date": "2021-01-13T23:00:00Z", "title": "CVE-2020-4595" }, { "cve": "CVE-2020-4596", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Die Schwachstellen sind einerseits in verschiedenen Komponenten des Produktes vorhanden sowie im Produkt selbst. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Angriff zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T000126", "5104", "316562" ] }, "release_date": "2021-01-13T23:00:00Z", "title": "CVE-2020-4596" }, { "cve": "CVE-2020-4597", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Die Schwachstellen sind einerseits in verschiedenen Komponenten des Produktes vorhanden sowie im Produkt selbst. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Angriff zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T000126", "5104", "316562" ] }, "release_date": "2021-01-13T23:00:00Z", "title": "CVE-2020-4597" }, { "cve": "CVE-2020-4599", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Die Schwachstellen sind einerseits in verschiedenen Komponenten des Produktes vorhanden sowie im Produkt selbst. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Angriff zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T000126", "5104", "316562" ] }, "release_date": "2021-01-13T23:00:00Z", "title": "CVE-2020-4599" }, { "cve": "CVE-2020-4600", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Die Schwachstellen sind einerseits in verschiedenen Komponenten des Produktes vorhanden sowie im Produkt selbst. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Angriff zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T000126", "5104", "316562" ] }, "release_date": "2021-01-13T23:00:00Z", "title": "CVE-2020-4600" }, { "cve": "CVE-2020-4602", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Die Schwachstellen sind einerseits in verschiedenen Komponenten des Produktes vorhanden sowie im Produkt selbst. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Angriff zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T000126", "5104", "316562" ] }, "release_date": "2021-01-13T23:00:00Z", "title": "CVE-2020-4602" }, { "cve": "CVE-2020-4604", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Die Schwachstellen sind einerseits in verschiedenen Komponenten des Produktes vorhanden sowie im Produkt selbst. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Angriff zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T000126", "5104", "316562" ] }, "release_date": "2021-01-13T23:00:00Z", "title": "CVE-2020-4604" }, { "cve": "CVE-2020-7608", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Die Schwachstellen sind einerseits in verschiedenen Komponenten des Produktes vorhanden sowie im Produkt selbst. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Angriff zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T000126", "5104", "316562" ] }, "release_date": "2021-01-13T23:00:00Z", "title": "CVE-2020-7608" }, { "cve": "CVE-2020-8244", "notes": [ { "category": "description", "text": "In IBM Security Guardium existieren mehrere Schwachstellen. Die Schwachstellen sind einerseits in verschiedenen Komponenten des Produktes vorhanden sowie im Produkt selbst. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Angriff zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T000126", "5104", "316562" ] }, "release_date": "2021-01-13T23:00:00Z", "title": "CVE-2020-8244" } ] }
gsd-2020-15168
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2020-15168", "description": "node-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don\u0027t double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing.", "id": "GSD-2020-15168", "references": [ "https://www.suse.com/security/cve/CVE-2020-15168.html", "https://access.redhat.com/errata/RHEA-2021:0729" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-15168" ], "details": "node-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don\u0027t double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing.", "id": "GSD-2020-15168", "modified": "2023-12-13T01:21:43.468261Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2020-15168", "STATE": "PUBLIC", "TITLE": "File size limit bypass in node-fetch" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "node-fetch", "version": { "version_data": [ { "version_value": "\u003c2.6.1" }, { "version_value": "\u003e3.0.0-beta.1, \u003c3.0.0-beta.9" } ] } } ] }, "vendor_name": "node-fetch" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "node-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don\u0027t double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20: Improper Input Validation" } ] }, { "description": [ { "lang": "eng", "value": "CWE-770 Allocation of Resources Without Limits or Throttling" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/node-fetch/node-fetch/security/advisories/GHSA-w7rc-rwvf-8q5r", "refsource": "CONFIRM", "url": "https://github.com/node-fetch/node-fetch/security/advisories/GHSA-w7rc-rwvf-8q5r" }, { "name": "https://www.npmjs.com/package/node-fetch", "refsource": "MISC", "url": "https://www.npmjs.com/package/node-fetch" } ] }, "source": { "advisory": "GHSA-w7rc-rwvf-8q5r", "discovery": "UNKNOWN" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c2.6.1||=3.0.0", "affected_versions": "All versions before 2.6.1, version 3.0.0", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "cwe_ids": [ "CWE-1035", "CWE-770", "CWE-937" ], "date": "2020-09-17", "description": "node-fetch did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don\u0027t double-check the size of the data after `fetch()` has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing.", "fixed_versions": [ "2.6.1" ], "identifier": "CVE-2020-15168", "identifiers": [ "CVE-2020-15168", "GHSA-w7rc-rwvf-8q5r" ], "not_impacted": "All versions starting from 2.6.1 before 3.0.0, all versions after 3.0.0", "package_slug": "npm/node-fetch", "pubdate": "2020-09-10", "solution": "Upgrade to version 2.6.1 or above.", "title": "Allocation of Resources Without Limits or Throttling", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-15168" ], "uuid": "000ce9bd-fa5b-4a52-9962-64fb4290f446" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:node-fetch_project:node-fetch:*:*:*:*:*:node.js:*:*", "cpe_name": [], "versionEndExcluding": "2.6.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:node-fetch_project:node-fetch:3.0.0:beta1:*:*:*:node.js:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:node-fetch_project:node-fetch:3.0.0:beta5:*:*:*:node.js:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:node-fetch_project:node-fetch:3.0.0:beta6:*:*:*:node.js:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:node-fetch_project:node-fetch:3.0.0:beta7:*:*:*:node.js:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:node-fetch_project:node-fetch:3.0.0:beta8:*:*:*:node.js:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2020-15168" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "node-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don\u0027t double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-770" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/node-fetch/node-fetch/security/advisories/GHSA-w7rc-rwvf-8q5r", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://github.com/node-fetch/node-fetch/security/advisories/GHSA-w7rc-rwvf-8q5r" }, { "name": "https://www.npmjs.com/package/node-fetch", "refsource": "MISC", "tags": [ "Product", "Third Party Advisory" ], "url": "https://www.npmjs.com/package/node-fetch" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4 } }, "lastModifiedDate": "2020-09-17T20:21Z", "publishedDate": "2020-09-10T19:15Z" } } }
ghsa-w7rc-rwvf-8q5r
Vulnerability from github
Impact
Node Fetch did not honor the size
option after following a redirect, which means that when a content size was over the limit, a FetchError
would never get thrown and the process would end without failure.
For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don't double-check the size of the data after fetch()
has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing.
Patches
We released patched versions for both stable and beta channels:
- For
v2
: 2.6.1 - For
v3
: 3.0.0-beta.9
Workarounds
None, it is strongly recommended to update as soon as possible.
For more information
If you have any questions or comments about this advisory: * Open an issue in node-fetch * Contact one of the core maintainers.
{ "affected": [ { "package": { "ecosystem": "npm", "name": "node-fetch" }, "ranges": [ { "events": [ { "introduced": "2.0.0" }, { "fixed": "2.6.1" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 3.0.0-beta.8" }, "package": { "ecosystem": "npm", "name": "node-fetch" }, "ranges": [ { "events": [ { "introduced": "3.0.0-beta.1" }, { "fixed": "3.0.0-beta.9" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-15168" ], "database_specific": { "cwe_ids": [ "CWE-20", "CWE-770" ], "github_reviewed": true, "github_reviewed_at": "2020-09-10T17:44:09Z", "nvd_published_at": null, "severity": "LOW" }, "details": "### Impact\nNode Fetch did not honor the `size` option after following a redirect, which means that when a content size was over the limit, a `FetchError` would never get thrown and the process would end without failure.\n\nFor most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don\u0027t double-check the size of the data after `fetch()` has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing.\n\n### Patches\nWe released patched versions for both stable and beta channels:\n\n- For `v2`: 2.6.1\n- For `v3`: 3.0.0-beta.9\n\n### Workarounds\nNone, it is strongly recommended to update as soon as possible.\n\n### For more information\nIf you have any questions or comments about this advisory:\n* Open an issue in [node-fetch](https://github.com/node-fetch/node-fetch/issues/new?assignees=\u0026labels=question\u0026template=support-or-usage.md\u0026title=Question%3A+)\n* Contact one of the core maintainers.", "id": "GHSA-w7rc-rwvf-8q5r", "modified": "2024-07-15T19:46:22Z", "published": "2020-09-10T17:46:21Z", "references": [ { "type": "WEB", "url": "https://github.com/node-fetch/node-fetch/security/advisories/GHSA-w7rc-rwvf-8q5r" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15168" }, { "type": "WEB", "url": "https://github.com/node-fetch/node-fetch/commit/2358a6c2563d1730a0cdaccc197c611949f6a334" }, { "type": "WEB", "url": "https://github.com/node-fetch/node-fetch/commit/eaff0094c4dfdd5b78711a8c4f1b61e33d282072" }, { "type": "PACKAGE", "url": "https://github.com/node-fetch/node-fetch" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L", "type": "CVSS_V3" } ], "summary": "The `size` option isn\u0027t honored after following a redirect in node-fetch" }
rhea-2021_0729
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.2.0 General Availability\nrelease", "title": "Topic" }, { "category": "general", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.2.0 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes. See the following Release Notes documentation,\nwhich will be updated shortly for this release, for details about the enhancements in this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana\ngement_for_kubernetes/2.2/html/release_notes/\n\nBug fixes: \n* multicluster-operators-standalone-subscription pod OOMkilled due to memory usage (BZ #1867467)\n* RFE x509: certificate signed by unknown authority when using Git Channel with self-signed certs (BZ #1891510)\n* RHACM 2.2.0 images (BZ #1893876)\n* Configuring RBAC for limiting visibility (BZ #1896757)\n* IPv6 square brackets is marked invalid format in bare metal asset screen (BZ #1899147)\n* endpoint-observability-operator RBAC issues (BZ #1913447)\n* [OCP 4.6 | ACM 2.2 | BM IPI] failed to deploy MCH via operator - Cert manager container creation error (BZ# 1915503)\n* RHACM Observability installation failing for OCP4.5 (BZ #192496)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHEA-2021:0729", "url": "https://access.redhat.com/errata/RHEA-2021:0729" }, { "category": "external", "summary": "1867467", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1867467" }, { "category": "external", "summary": "1891510", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1891510" }, { "category": "external", "summary": "1893876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893876" }, { "category": "external", "summary": "1896757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896757" }, { "category": "external", "summary": "1899147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899147" }, { "category": "external", "summary": "1913447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913447" }, { "category": "external", "summary": "1915503", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915503" }, { "category": "external", "summary": "1924396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1924396" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhea-2021_0729.json" } ], "title": "Red Hat Enhancement Advisory: Red Hat Advanced Cluster Management for Kubernetes version 2.2 images", "tracking": { "current_release_date": "2024-11-05T16:08:52+00:00", "generator": { "date": "2024-11-05T16:08:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHEA-2021:0729", "initial_release_date": "2021-03-04T15:08:56+00:00", "revision_history": [ { "date": "2021-03-04T15:08:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-04T15:08:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:08:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.2::el8" } } }, { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 7", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 7", "product_id": "7Server-RHACM-2.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.2::el7" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "product": { "name": "rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "product_id": "rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "product_identification_helper": { "purl": "pkg:oci/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acmesolver-rhel8\u0026tag=v2.2.0-11" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.2.0-17" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "product": { "name": "rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "product_id": "rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.2.0-88" } } }, { "category": "product_version", "name": "rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "product": { "name": "rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "product_id": "rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "product_identification_helper": { "purl": "pkg:oci/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/application-ui-rhel8\u0026tag=v2.2.0-49" } } }, { "category": "product_version", "name": "rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "product": { "name": "rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "product_id": "rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "product_identification_helper": { "purl": "pkg:oci/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cainjector-rhel8\u0026tag=v2.2.0-11" } } }, { "category": "product_version", "name": "rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "product": { "name": "rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "product_id": "rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "product_identification_helper": { "purl": "pkg:oci/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-manager-controller-rhel8\u0026tag=v2.2.0-11" } } }, { "category": "product_version", "name": "rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "product": { "name": "rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "product_id": "rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "product_identification_helper": { "purl": "pkg:oci/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-manager-webhook-rhel8\u0026tag=v2.2.0-11" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.2.0-15" } } }, { "category": "product_version", "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "product": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "product_id": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.2.0-10" } } }, { "category": "product_version", "name": "rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "product": { "name": "rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "product_id": "rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "product_identification_helper": { "purl": "pkg:oci/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/configmap-watcher-rhel8\u0026tag=v2.2.0-11" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.2.0-18" } } }, { "category": "product_version", "name": "rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "product": { "name": "rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "product_id": "rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "product_identification_helper": { "purl": "pkg:oci/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-api-rhel8\u0026tag=v2.2.0-28" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "product": { "name": "rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "product_id": "rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.2.0-58" } } }, { "category": "product_version", "name": "rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "product": { "name": "rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "product_id": "rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "product_identification_helper": { "purl": "pkg:oci/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-header-rhel8\u0026tag=v2.2.0-19" } } }, { "category": "product_version", "name": "rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "product": { "name": "rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "product_id": "rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "product_identification_helper": { "purl": "pkg:oci/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-ui-rhel8\u0026tag=v2.2.0-9" } } }, { "category": "product_version", "name": "rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "product": { "name": "rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "product_id": "rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "product_identification_helper": { "purl": "pkg:oci/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-component-rhel8-operator\u0026tag=v2.2.0-15" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.2.0-16" } } }, { "category": "product_version", "name": "rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "product": { "name": "rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "product_id": "rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "product_identification_helper": { "purl": "pkg:oci/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-rhel8-operator\u0026tag=v2.2.0-16" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.2.0-16" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.2.0-13" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.2.0-14" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.2.0-14" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.2.0-15" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "product": { "name": "rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "product_id": "rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "product_identification_helper": { "purl": "pkg:oci/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-api-rhel8\u0026tag=v2.2.0-17" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "product": { "name": "rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "product_id": "rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "product_identification_helper": { "purl": "pkg:oci/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-rhel8\u0026tag=v2.2.0-55" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.2.0-13" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "product": { "name": "rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "product_id": "rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-lease-controller-rhel8\u0026tag=v2.2.0-12" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "product": { "name": "rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "product_id": "rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-operator-bundle\u0026tag=v2.2.0-80" } } }, { "category": "product_version", "name": "rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "product": { "name": "rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "product_id": "rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "product_identification_helper": { "purl": "pkg:oci/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kui-web-terminal-rhel8\u0026tag=v2.2.0-25" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "product": { "name": "rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "product_id": "rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel7\u0026tag=v2.2.0-12" } } }, { "category": "product_version", "name": "rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "product": { "name": "rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "product_id": "rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "product_identification_helper": { "purl": "pkg:oci/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/mcm-topology-api-rhel8\u0026tag=v2.2.0-16" } } }, { "category": "product_version", "name": "rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "product": { "name": "rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "product_id": "rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "product_identification_helper": { "purl": "pkg:oci/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/mcm-topology-rhel8\u0026tag=v2.2.0-15" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "product": { "name": "rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "product_id": "rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.2.0-11" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "product": { "name": "rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "product_id": "rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel7\u0026tag=v2.2.0-12" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "product_id": "rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.2.0-16" } } }, { "category": "product_version", "name": "rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "product": { "name": "rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "product_id": "rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.2.0-20" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.2.0-89" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.2.0-39" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.2.0-32" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.2.0-15" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.2.0-18" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "product": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "product_id": "rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-deployable-rhel8\u0026tag=v2.2.0-13" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "product": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "product_id": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-placementrule-rhel8\u0026tag=v2.2.0-21" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.2.0-31" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "product": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "product_id": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-release-rhel8\u0026tag=v2.2.0-15" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "product": { "name": "rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "product_id": "rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.2.0-11" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.2.0-14" } } }, { "category": "product_version", "name": "rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "product": { "name": "rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "product_id": "rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/openshift-hive-rhel7\u0026tag=v2.2.0-11" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.2.0-14" } } }, { "category": "product_version", "name": "rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "product": { "name": "rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "product_id": "rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "product_identification_helper": { "purl": "pkg:oci/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rcm-controller-rhel8\u0026tag=v2.2.0-14" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.2.0-20" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "product": { "name": "rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "product_id": "rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.2.0-17" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "product": { "name": "rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "product_id": "rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.2.0-17" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "product": { "name": "rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "product_id": "rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel7\u0026tag=v2.2.0-14" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "product": { "name": "rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "product_id": "rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.2.0-18" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "product": { "name": "rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "product_id": "rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.2.0-14" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "product": { "name": "rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "product_id": "rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.2.0-21" } } }, { "category": "product_version", "name": "rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "product": { "name": "rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "product_id": "rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "product_identification_helper": { "purl": "pkg:oci/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-ui-rhel8\u0026tag=v2.2.0-39" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "product_id": "rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.2.0-18" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "product": { "name": "rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "product_id": "rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel7\u0026tag=v2.2.0-11" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.2.0-11" } } }, { "category": "product_version", "name": "rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "product": { "name": "rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "product_id": "rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.2.0-14" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.2.0-15" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.2.0-18" } } }, { "category": "product_version", "name": "rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "product": { "name": "rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "product_id": "rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "product_identification_helper": { "purl": "pkg:oci/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-component-rhel8-operator\u0026tag=v2.2.0-15" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.2.0-16" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.2.0-13" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.2.0-14" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.2.0-14" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.2.0-13" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "product": { "name": "rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "product_id": "rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-lease-controller-rhel8\u0026tag=v2.2.0-12" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "product_id": "rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.2.0-16" } } }, { "category": "product_version", "name": "rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "product": { "name": "rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "product_id": "rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.2.0-20" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.2.0-31" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "product": { "name": "rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "product_id": "rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.2.0-17" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "product": { "name": "rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "product_id": "rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.2.0-17" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "product": { "name": "rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "product_id": "rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.2.0-14" } } }, { "category": "product_version", "name": "rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x", "product": { "name": "rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x", "product_id": "rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.2.0-14" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 7", "product_id": "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64" }, "product_reference": "rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "relates_to_product_reference": "7Server-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 7", "product_id": "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64" }, "product_reference": "rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "relates_to_product_reference": "7Server-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 7", "product_id": "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64" }, "product_reference": "rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "relates_to_product_reference": "7Server-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 7", "product_id": "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64" }, "product_reference": "rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "relates_to_product_reference": "7Server-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 7", "product_id": "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64" }, "product_reference": "rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "relates_to_product_reference": "7Server-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64" }, "product_reference": "rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64" }, "product_reference": "rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64" }, "product_reference": "rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64" }, "product_reference": "rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64" }, "product_reference": "rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64" }, "product_reference": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64" }, "product_reference": "rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64" }, "product_reference": "rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64" }, "product_reference": "rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64" }, "product_reference": "rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64" }, "product_reference": "rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x" }, "product_reference": "rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64" }, "product_reference": "rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64" }, "product_reference": "rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64" }, "product_reference": "rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64" }, "product_reference": "rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x" }, "product_reference": "rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64" }, "product_reference": "rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64" }, "product_reference": "rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64" }, "product_reference": "rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64" }, "product_reference": "rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64" }, "product_reference": "rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64" }, "product_reference": "rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64" }, "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x" }, "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64" }, "product_reference": "rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64" }, "product_reference": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64" }, "product_reference": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64" }, "product_reference": "rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x" }, "product_reference": "rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64" }, "product_reference": "rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64" }, "product_reference": "rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x" }, "product_reference": "rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64" }, "product_reference": "rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64" }, "product_reference": "rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64" }, "product_reference": "rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64" }, "product_reference": "rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "relates_to_product_reference": "8Base-RHACM-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" }, "product_reference": "rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x", "relates_to_product_reference": "8Base-RHACM-2.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-10675", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2020-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1817733" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang-github-buger-jsonparser. The Library API in buger jsonparser through 2019-12-04 allows attackers to cause a denial of service (infinite loop) via a delete call. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-github-buger-jsonparser: infinite loop via a Delete call", "title": "Vulnerability summary" }, { "category": "other", "text": "The OpenShift Container Platform 4 (OCP) containers, file-integrity-rhel8-operator, cnf-tests-rhel8 and ose-container-networking-plugins-rhel8, do have some references to github.com/buger/jsonparser, mainly in their go.sum files. However, it is not included in the final go build. It is also a dependency of the dependency github.com/containernetworking/plugins which only includes buger/jsonparse when compiling for Windows, which these containers do not. Hence, the associated containers have been marked not affected.\n\nOpenShift Virtualization cnv-containernetworking-plugins container depends on github.com/buger/jsonparser only when built for Windows, which it is not, thus it is not affected. Other OpenshiftVirtualization containers (virt-api, virt-controller, virt-handler, virt-launcher, virt-operator, kubernetes-nmstate-handler, ovs-cni-marker, ovs-cni-plugin, kubemacpool, hyperconverged-cluster-operator) have references to github.com/buger/jsonparser, however, it is not included in the final go build.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10675" }, { "category": "external", "summary": "RHBZ#1817733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1817733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10675", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10675" }, { "category": "external", "summary": "https://github.com/buger/jsonparser/issues/188", "url": "https://github.com/buger/jsonparser/issues/188" } ], "release_date": "2020-03-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-04T15:08:56+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.2/html-single/install/index#installing", "product_ids": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2021:0729" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang-github-buger-jsonparser: infinite loop via a Delete call" }, { "cve": "CVE-2020-15168", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1882329" } ], "notes": [ { "category": "description", "text": "node-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don\u0027t double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing.", "title": "Vulnerability description" }, { "category": "summary", "text": "node-fetch: size of data after fetch() JS thread leads to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15168" }, { "category": "external", "summary": "RHBZ#1882329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882329" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15168", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15168" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15168", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15168" } ], "release_date": "2020-09-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-04T15:08:56+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.2/html-single/install/index#installing", "product_ids": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2021:0729" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "node-fetch: size of data after fetch() JS thread leads to DoS" }, { "cve": "CVE-2020-15184", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1882357" } ], "notes": [ { "category": "description", "text": "In Helm before versions 2.16.11 and 3.3.2 there is a bug in which the `alias` field on a `Chart.yaml` is not properly sanitized. This could lead to the injection of unwanted information into a chart. This issue has been patched in Helm 3.3.2 and 2.16.11. A possible workaround is to manually review the `dependencies` field of any untrusted chart, verifying that the `alias` field is either not used, or (if used) does not contain newlines or path characters.", "title": "Vulnerability description" }, { "category": "summary", "text": "helm: Chart.yaml is not properly sanitized lead to injection of unwanted information into chart", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15184" }, { "category": "external", "summary": "RHBZ#1882357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882357" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15184", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15184" } ], "release_date": "2020-09-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-04T15:08:56+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.2/html-single/install/index#installing", "product_ids": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2021:0729" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "helm: Chart.yaml is not properly sanitized lead to injection of unwanted information into chart" }, { "cve": "CVE-2020-15185", "discovery_date": "2020-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1882306" } ], "notes": [ { "category": "description", "text": "In Helm before versions 2.16.11 and 3.3.2, a Helm repository can contain duplicates of the same chart, with the last one always used. If a repository is compromised, this lowers the level of access that an attacker needs to inject a bad chart into a repository. To perform this attack, an attacker must have write access to the index file (which can occur during a MITM attack on a non-SSL connection). This issue has been patched in Helm 3.3.2 and 2.16.11. A possible workaround is to manually review the index file in the Helm repository cache before installing software.", "title": "Vulnerability description" }, { "category": "summary", "text": "helm: write access to the index file allows an attacker to inject bad chart into repository", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15185" }, { "category": "external", "summary": "RHBZ#1882306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882306" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15185", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15185" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15185", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15185" } ], "release_date": "2020-09-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-04T15:08:56+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.2/html-single/install/index#installing", "product_ids": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2021:0729" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "helm: write access to the index file allows an attacker to inject bad chart into repository" }, { "cve": "CVE-2020-15186", "discovery_date": "2020-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1882302" } ], "notes": [ { "category": "description", "text": "In Helm before versions 2.16.11 and 3.3.2 plugin names are not sanitized properly. As a result, a malicious plugin author could use characters in a plugin name that would result in unexpected behavior, such as duplicating the name of another plugin or spoofing the output to `helm --help`. This issue has been patched in Helm 3.3.2. A possible workaround is to not install untrusted Helm plugins. Examine the `name` field in the `plugin.yaml` file for a plugin, looking for characters outside of the [a-zA-Z0-9._-] range.", "title": "Vulnerability description" }, { "category": "summary", "text": "helm: plugin names are not sanitized properly", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15186" }, { "category": "external", "summary": "RHBZ#1882302", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882302" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15186", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15186" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15186", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15186" } ], "release_date": "2020-09-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-04T15:08:56+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.2/html-single/install/index#installing", "product_ids": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2021:0729" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "helm: plugin names are not sanitized properly" }, { "cve": "CVE-2020-15187", "discovery_date": "2020-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1882300" } ], "notes": [ { "category": "description", "text": "In Helm before versions 2.16.11 and 3.3.2, a Helm plugin can contain duplicates of the same entry, with the last one always used. If a plugin is compromised, this lowers the level of access that an attacker needs to modify a plugin\u0027s install hooks, causing a local execution attack. To perform this attack, an attacker must have write access to the git repository or plugin archive (.tgz) while being downloaded (which can occur during a MITM attack on a non-SSL connection). This issue has been patched in Helm 2.16.11 and Helm 3.3.2. As a possible workaround make sure to install plugins using a secure connection protocol like SSL.", "title": "Vulnerability description" }, { "category": "summary", "text": "helm: write access to the git repository or plugin archive causing causing a local execution attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15187" }, { "category": "external", "summary": "RHBZ#1882300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882300" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15187", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15187" } ], "release_date": "2020-09-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-04T15:08:56+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.2/html-single/install/index#installing", "product_ids": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2021:0729" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "helm: write access to the git repository or plugin archive causing causing a local execution attack" }, { "cve": "CVE-2020-35381", "cwe": { "id": "CWE-129", "name": "Improper Validation of Array Index" }, "discovery_date": "2020-12-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1908451" } ], "notes": [ { "category": "description", "text": "jsonparser 1.0.0 allows attackers to cause a denial of service (panic: runtime error: slice bounds out of range) via a GET call.", "title": "Vulnerability description" }, { "category": "summary", "text": "jsonparser: GET call can lead to a slice bounds out of range", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35381" }, { "category": "external", "summary": "RHBZ#1908451", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908451" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35381", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35381" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35381", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35381" } ], "release_date": "2020-12-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-04T15:08:56+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.2/html-single/install/index#installing", "product_ids": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2021:0729" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jsonparser: GET call can lead to a slice bounds out of range" }, { "cve": "CVE-2020-35668", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-12-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1911331" } ], "notes": [ { "category": "description", "text": "RedisGraph 2.x through 2.2.11 has a NULL Pointer Dereference that leads to a server crash because it mishandles an unquoted string, such as an alias that has not yet been introduced.", "title": "Vulnerability description" }, { "category": "summary", "text": "redisgraph: NULL pointer dereference because it mishandles an unquoted string", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35668" }, { "category": "external", "summary": "RHBZ#1911331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1911331" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35668", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35668" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35668", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35668" } ], "release_date": "2020-12-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-04T15:08:56+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.2/html-single/install/index#installing", "product_ids": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2021:0729" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHACM-2.2:rhacm2/management-ingress-rhel7@sha256:36c1d7a86c689590747c17aafc7b5fea1b9938a8a42d235ef6d0024096a59e3a_amd64", "7Server-RHACM-2.2:rhacm2/memcached-exporter-rhel7@sha256:1cd4656a761b50580d396c52b5a0e0acd262d3436a0a7e87b719fe5d71ddd357_amd64", "7Server-RHACM-2.2:rhacm2/openshift-hive-rhel7@sha256:8620fdd70b1bfe75672478ab66ea281d169f01f841af96e223688639cb6cf495_amd64", "7Server-RHACM-2.2:rhacm2/search-aggregator-rhel7@sha256:05494b9176001926ff2c34aa296f15b16a08005931db05307c1bd29a0a017957_amd64", "7Server-RHACM-2.2:rhacm2/thanos-rhel7@sha256:40b5d34480d65b914a6354c7b91535776afb6fcceb4a25caac2559938d4f01ef_amd64", "8Base-RHACM-2.2:rhacm2/acm-must-gather-rhel8@sha256:5c1f5bf227a404698ad8f945d7b200f3777a392eee3e6a9c06fba7622e0ee15b_amd64", "8Base-RHACM-2.2:rhacm2/acm-operator-bundle@sha256:96e323e923dfb556daadc87e990eb89277c21926e56e378bae60bf1d2a46931a_amd64", "8Base-RHACM-2.2:rhacm2/acmesolver-rhel8@sha256:2b1b2de643bc640f6584b99c40fa414f0682c700af26ac81edd280474e0becf3_amd64", "8Base-RHACM-2.2:rhacm2/application-ui-rhel8@sha256:2dcfc24dbc56c7fe2e5660533a03e5c3d18083c77544debe9fb10855e4c0e683_amd64", "8Base-RHACM-2.2:rhacm2/cainjector-rhel8@sha256:122ac673eb558e39d81e4c8f37f417a2804a992e238bd124e3ad449667f004f9_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-controller-rhel8@sha256:99b5a408910f72442751509844d1b73e009d9c9d31fc4d71a65c5ff65bc047a8_amd64", "8Base-RHACM-2.2:rhacm2/cert-manager-webhook-rhel8@sha256:6403fc5956fe0a17dd06a6bb2dc425b1134b9fad8ef408038fbb266541ea473b_amd64", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:35908f061ba959c58ce42ed662f5170f3cdaf9b9ddbb8a80882d9a9bc986357f_s390x", "8Base-RHACM-2.2:rhacm2/cert-policy-controller-rhel8@sha256:8af54d71b2bb7ef16cdedcaa612e35c3b8868466864de4320ba63fbf3b210a14_amd64", "8Base-RHACM-2.2:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:39ce3f885d935143e707334164730c410216986ad77bc7f47f0d80c197c33154_amd64", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:7bb0788df3373dc6ec6ce1a94d5a10c6fa98d84c3976cdb821d23cc192648f76_s390x", "8Base-RHACM-2.2:rhacm2/config-policy-controller-rhel8@sha256:d11c8eae90b907afc899d8df71054c45f566c8a20989a8308984b35cb13dab2d_amd64", "8Base-RHACM-2.2:rhacm2/configmap-watcher-rhel8@sha256:6cb892096f75930de60e794bd6bee7ce1c0a62818c90731f086a0dd8cee4f3f3_amd64", "8Base-RHACM-2.2:rhacm2/console-api-rhel8@sha256:c31287c2517fc577beeb6a62d116377a4e76ad375a56b24447812261b58d7db6_amd64", "8Base-RHACM-2.2:rhacm2/console-header-rhel8@sha256:585ab705d82e000d54d212beb554bcb34c85ab1c2b572394fda4fcd3e938c0c1_amd64", "8Base-RHACM-2.2:rhacm2/console-rhel8@sha256:67611f34fb67e805cc2222c323ca3a8265bf4a4db28fcc48d9407d5563714259_amd64", "8Base-RHACM-2.2:rhacm2/console-ui-rhel8@sha256:306ce81352522d19ff4a7be8490fd951184b3d242ed37c3ef8ddf0c944910536_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:6c3b71d0f176658dba995b6b14c075d97ae6eaabb45dbb8ba3df6729cf7be945_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-component-rhel8-operator@sha256:d4447c55d4f4159fcc4ec8a49d29b9469f2a37cf994b34a2bab81f6fe6e24885_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8fbeb763520ebecce39f94b4d1924dd0bea1d49432e20c60c0c2e4eceb7712aa_s390x", "8Base-RHACM-2.2:rhacm2/endpoint-monitoring-rhel8-operator@sha256:98be5349615560ba27d57a07e738565099f48982708762df39446725802d488f_amd64", "8Base-RHACM-2.2:rhacm2/endpoint-rhel8-operator@sha256:3e74549bb298808ee5aeb72f3937c453e8c8d423f78bb213f6315b4beeeff9af_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-propagator-rhel8@sha256:4af1102e03d4bd3202b3ace7cca44a595ff6089692ec04d32968bca86a3a79d0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:ba5eda5cc1458ace9ef4043bed6f7c53c951fd4e9718033a39dbbbc9006fc8c3_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-spec-sync-rhel8@sha256:d46e133a0d5af0a0372fc9f888b0374b42176e9f78f74a1060c9d52812e4fc72_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:0989e2cfedebf94b17530d25490e850094131edd8c4e60d11b5253c13efd7ca0_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-status-sync-rhel8@sha256:c7f6db15f2c0779004c25a444fee4b57291e0ce936d4b24e0a5ff9b06e15bdaa_s390x", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:5e652654b119a2734e0b3e037db43c6419036d5f679b55f5d68d762295dd2b61_amd64", "8Base-RHACM-2.2:rhacm2/governance-policy-template-sync-rhel8@sha256:8c3e9243494cb1609c8567f0fd826668f9b0e1938f040ee930ada78840eca899_s390x", "8Base-RHACM-2.2:rhacm2/grafana-dashboard-loader-rhel8@sha256:27fcab6f88de01839174be51259ac4ad1c4e6e9209102d06650520102c5c17ef_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-api-rhel8@sha256:4d647dcbaddf4999a377cfba1316b021378452851e72f33f2a5f31c892523e0e_amd64", "8Base-RHACM-2.2:rhacm2/grc-ui-rhel8@sha256:4a625e2fb5193c086a44d837d9797fc0f6bf4fcab2f5347eb6f9918e144a3017_amd64", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:609e687488ffe40c2e67ad66c1f8907bba855fc272ea9cda7ff9464c75e4ecc9_s390x", "8Base-RHACM-2.2:rhacm2/iam-policy-controller-rhel8@sha256:f15ed9e63fa99f49e4be3c3298d47d70864a1638f6e1e8e61ed64935bd757c48_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:733c1dba12f8f28e55c8b1b4b52a491d296ca5ec7cae95b818e7dab8b596fef0_s390x", "8Base-RHACM-2.2:rhacm2/klusterlet-addon-lease-controller-rhel8@sha256:bf847f4025c7d12b7e2a45eba9fedbd0c6b1ffc2f55e49d78317df38e015f4c5_amd64", "8Base-RHACM-2.2:rhacm2/klusterlet-operator-bundle@sha256:58b7976358bd5b30958602c820c5d3b0ba136e65fd7424ce92d23801dbd0976f_amd64", "8Base-RHACM-2.2:rhacm2/kui-web-terminal-rhel8@sha256:42c126f0927932ce7c7758aa8a522429c15e93ffc4847bed4b341b9a3b892959_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-api-rhel8@sha256:560c0155607c425cbbda68de24780950977798fb9352696ab2924e06df2f3f73_amd64", "8Base-RHACM-2.2:rhacm2/mcm-topology-rhel8@sha256:518f538c75cb11f6c9f405c9125b844028ae6f29c2c203177349f0c5b6fde94d_amd64", "8Base-RHACM-2.2:rhacm2/memcached-rhel8@sha256:185402d267fa5abf93ad908515c075fc58c37f19c83d8ef97e9484f998ef2a1b_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:6d58c1334a85034e05dd03c04b861a44c50191c47d5c74102df3fdeb7412a148_amd64", "8Base-RHACM-2.2:rhacm2/metrics-collector-rhel8@sha256:cb4fe5410eb0cb1e0fb569749e37944beedfc1eeabfa3044c6511a2d1058b382_s390x", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:28a966544227ad3d7b5f0bb9031cfb6c421de3bce13130d9e61f3f941df1093e_amd64", "8Base-RHACM-2.2:rhacm2/multicloud-manager-rhel8@sha256:93f7c1cfe5d259aa075f52507a13b14f6336bda95bd790e7e23a042db3654299_s390x", "8Base-RHACM-2.2:rhacm2/multicluster-observability-rhel8-operator@sha256:c7e38d7cfb6288eec6ef4ec1618310f35476c5d5da8b63681ea58909bbf8dfdd_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-application-rhel8@sha256:7760f06c0c5fa72279c3cdd7d6afbb616a119ae0f3b5d2a3783c2a590bd02698_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-channel-rhel8@sha256:bd754ccfbb6d5c8f2eae6e07b3f34184f03527aef212a86290abd8dfec04e1cb_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-deployable-rhel8@sha256:eb43962c35ac6d17ca59c2f24ce3e5093014b61f0b5f9dbe0199c414535e4436_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-placementrule-rhel8@sha256:faeee6c89555a746719b8a1611c527abd5da49a66ab59342a533c5a0b50398b9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:461b14e62b28b817e939fd6aef070051ce3a71000bf62699fa473e0f9874f6e9_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:1f3e108437c8b961c563766ed78691c345afe5532c157ba5d1e72f276e12dc4b_amd64", "8Base-RHACM-2.2:rhacm2/multicluster-operators-subscription-rhel8@sha256:ece8a4ed8a71339a141f71b0c07387e7d434910bdb426670ca4b084c6b2f6241_s390x", "8Base-RHACM-2.2:rhacm2/multiclusterhub-repo-rhel8@sha256:28a57c6750f835deff515f38d99e5819b83771df92ece97637e494c41d67d4a8_amd64", "8Base-RHACM-2.2:rhacm2/multiclusterhub-rhel8@sha256:987767373f33569541c56af422b81b337cb61f74c1ba6dc67b2761c24825d2fc_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8-operator@sha256:c0f252c25c8deddb83bb50b6b78ad9b4a407fa869560fddb50a7ba1c9df6bbdf_amd64", "8Base-RHACM-2.2:rhacm2/observatorium-rhel8@sha256:56402992850191559eaee814b9fec93b4d9124eb7f03e64755b7da50efa41df3_amd64", "8Base-RHACM-2.2:rhacm2/rbac-query-proxy-rhel8@sha256:78fae8b512367c24bf9d88d5e3fc4c48e8c69d67466b03ef188ad63391ae62d2_amd64", "8Base-RHACM-2.2:rhacm2/rcm-controller-rhel8@sha256:43e753affcb3cf65ef6fc95794d5f1c5e1d815f44d393aa35b90df78b811ac91_amd64", "8Base-RHACM-2.2:rhacm2/redisgraph-tls-rhel8@sha256:c1b57728d62115701b41287169a480a4009c54bd745035197f47d6d78e740abc_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:698f3b132c91e69f7ae82ad1ca512fe12f8a117ede50bb7c153d053de376b87d_s390x", "8Base-RHACM-2.2:rhacm2/registration-rhel8-operator@sha256:c98fb9d078440ef1a5c409e47764e0a258d3db5c0f6146220e81626b1be14a5b_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:6e9dffe60e99421f264a3afecb1a69c14a92b718e03df264cbb34e49fb30d4f9_amd64", "8Base-RHACM-2.2:rhacm2/registration-rhel8@sha256:e87ffb5e4dc8de9c6702b835a75b47be65b239cacd96f395ab1ddb5427e5d322_s390x", "8Base-RHACM-2.2:rhacm2/search-api-rhel8@sha256:8fdf69cea10b1ac4ad97a89795775a81d7eed3f2d37311aca9a1c8743cc7bc37_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:3c61d674f46eb8aa17da3759cc3459f0a985f67a41a0a5c9688b96e06a4245db_amd64", "8Base-RHACM-2.2:rhacm2/search-collector-rhel8@sha256:8c6d842cc905633ef7ea2a5bab30310b590a0ae35316fa0a4645a2d2c9af5a89_s390x", "8Base-RHACM-2.2:rhacm2/search-rhel8@sha256:ebbfc77d21411e83e265b2393951929cb633ea6e42419fee476cfa2fb3404d69_amd64", "8Base-RHACM-2.2:rhacm2/search-ui-rhel8@sha256:2e4e8bcc0867b0e897f5c435b44415ae1bdc2ab50b830a5accc9844f99b279a8_amd64", "8Base-RHACM-2.2:rhacm2/submariner-addon-rhel8@sha256:1fb81f08d24cbd059d9e2c5934d51c5d75b92c1b0e59b1992899bff2cb3df09b_amd64", "8Base-RHACM-2.2:rhacm2/thanos-receive-controller-rhel8@sha256:5f62ab31cb74dd524a084342c8bd26cdac5c2a732f1cf6cba3e9ea2d76e94784_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:34f4782066c344172ebe8af2ef196c5c6486705c34513d765b34f5eb5ae8f0e9_amd64", "8Base-RHACM-2.2:rhacm2/work-rhel8@sha256:fcb94b3721fde1a8b6e001811c26404fbd4ffc7428c64c7644f0df6816210504_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "redisgraph: NULL pointer dereference because it mishandles an unquoted string" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.