Action not permitted
Modal body text goes here.
cve-2021-3807
Vulnerability from cvelistv5
Published
2021-09-17 00:00
Modified
2024-08-03 17:09
Severity ?
EPSS score ?
Summary
Inefficient Regular Expression Complexity in chalk/ansi-regex
References
▼ | URL | Tags | |
---|---|---|---|
security@huntr.dev | https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9 | Patch, Third Party Advisory | |
security@huntr.dev | https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994 | Exploit, Issue Tracking, Patch, Third Party Advisory | |
security@huntr.dev | https://security.netapp.com/advisory/ntap-20221014-0002/ | Third Party Advisory | |
security@huntr.dev | https://www.oracle.com/security-alerts/cpuapr2022.html | Patch, Third Party Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
chalk | chalk/ansi-regex |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:09:08.762Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" }, { "tags": [ "x_transferred" ], "url": "https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20221014-0002/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "chalk/ansi-regex", "vendor": "chalk", "versions": [ { "lessThan": "6.0.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "5.0.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "status": "unaffected", "version": "5.0.1" } ] } ], "descriptions": [ { "lang": "en", "value": "ansi-regex is vulnerable to Inefficient Regular Expression Complexity" } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1333", "description": "CWE-1333 Inefficient Regular Expression Complexity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-14T00:00:00", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" }, { "url": "https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9" }, { "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "url": "https://security.netapp.com/advisory/ntap-20221014-0002/" } ], "source": { "advisory": "5b3cf33b-ede0-4398-9974-800876dfd994", "discovery": "EXTERNAL" }, "title": "Inefficient Regular Expression Complexity in chalk/ansi-regex" } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2021-3807", "datePublished": "2021-09-17T00:00:00", "dateReserved": "2021-09-16T00:00:00", "dateUpdated": "2024-08-03T17:09:08.762Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-3807\",\"sourceIdentifier\":\"security@huntr.dev\",\"published\":\"2021-09-17T07:15:09.273\",\"lastModified\":\"2023-07-10T19:01:59.323\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"ansi-regex is vulnerable to Inefficient Regular Expression Complexity\"},{\"lang\":\"es\",\"value\":\"ansi-regex es vulnerable a una Complejidad de Expresiones Regulares Ineficientes\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV30\":[{\"source\":\"security@huntr.dev\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.8},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-1333\"}]},{\"source\":\"security@huntr.dev\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-1333\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ansi-regex_project:ansi-regex:*:*:*:*:*:node.js:*:*\",\"versionStartIncluding\":\"4.0.0\",\"versionEndExcluding\":\"4.1.1\",\"matchCriteriaId\":\"AD9CD917-1204-4B9C-960B-A6CF0380E660\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ansi-regex_project:ansi-regex:3.0.0:*:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"9F3A897D-6080-4F7A-8913-A11F0E9E7C8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ansi-regex_project:ansi-regex:5.0.0:*:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"E67C63BE-EF70-4794-92BF-CF0323DB2AF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ansi-regex_project:ansi-regex:6.0.0:*:*:*:*:node.js:*:*\",\"matchCriteriaId\":\"0A72DB85-ED1D-4A67-9E13-E57A08185A47\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.15.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4367D9B-BF81-47AD-A840-AC46317C774D\"}]}]}],\"references\":[{\"url\":\"https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9\",\"source\":\"security@huntr.dev\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994\",\"source\":\"security@huntr.dev\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20221014-0002/\",\"source\":\"security@huntr.dev\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"source\":\"security@huntr.dev\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}" } }
ghsa-93q8-gq69-wqmw
Vulnerability from github
Published
2021-09-20 20:20
Modified
2023-09-11 16:42
Severity ?
Summary
Inefficient Regular Expression Complexity in chalk/ansi-regex
Details
ansi-regex is vulnerable to Inefficient Regular Expression Complexity which could lead to a denial of service when parsing invalid ANSI escape codes.
Proof of Concept
js
import ansiRegex from 'ansi-regex';
for(var i = 1; i <= 50000; i++) {
var time = Date.now();
var attack_str = "\u001B["+";".repeat(i*10000);
ansiRegex().test(attack_str)
var time_cost = Date.now() - time;
console.log("attack_str.length: " + attack_str.length + ": " + time_cost+" ms")
}
The ReDOS is mainly due to the sub-patterns [[\\]()#;?]*
and (?:;[-a-zA-Z\\d\\/#&.:=?%@~_]*)*
{ "affected": [ { "package": { "ecosystem": "npm", "name": "ansi-regex" }, "ranges": [ { "events": [ { "introduced": "6.0.0" }, { "fixed": "6.0.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "npm", "name": "ansi-regex" }, "ranges": [ { "events": [ { "introduced": "5.0.0" }, { "fixed": "5.0.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "npm", "name": "ansi-regex" }, "ranges": [ { "events": [ { "introduced": "4.0.0" }, { "fixed": "4.1.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "npm", "name": "ansi-regex" }, "ranges": [ { "events": [ { "introduced": "3.0.0" }, { "fixed": "3.0.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2021-3807" ], "database_specific": { "cwe_ids": [ "CWE-1333", "CWE-697" ], "github_reviewed": true, "github_reviewed_at": "2021-09-20T18:56:22Z", "nvd_published_at": "2021-09-17T07:15:00Z", "severity": "HIGH" }, "details": "ansi-regex is vulnerable to Inefficient Regular Expression Complexity which could lead to a denial of service when parsing invalid ANSI escape codes.\n\n**Proof of Concept**\n```js\nimport ansiRegex from \u0027ansi-regex\u0027;\nfor(var i = 1; i \u003c= 50000; i++) {\n var time = Date.now();\n var attack_str = \"\\u001B[\"+\";\".repeat(i*10000);\n ansiRegex().test(attack_str)\n var time_cost = Date.now() - time;\n console.log(\"attack_str.length: \" + attack_str.length + \": \" + time_cost+\" ms\")\n}\n```\nThe ReDOS is mainly due to the sub-patterns `[[\\\\]()#;?]*` and `(?:;[-a-zA-Z\\\\d\\\\/#\u0026.:=?%@~_]*)*`", "id": "GHSA-93q8-gq69-wqmw", "modified": "2023-09-11T16:42:11Z", "published": "2021-09-20T20:20:09Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807" }, { "type": "WEB", "url": "https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311" }, { "type": "WEB", "url": "https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774" }, { "type": "WEB", "url": "https://github.com/chalk/ansi-regex/commit/419250fa510bf31b4cc672e76537a64f9332e1f1" }, { "type": "WEB", "url": "https://github.com/chalk/ansi-regex/commit/75a657da7af875b2e2724fd6331bf0a4b23d3c9a" }, { "type": "WEB", "url": "https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9" }, { "type": "WEB", "url": "https://github.com/chalk/ansi-regex/commit/c3c0b3f2736b9c01feec0fef33980c43720dcde8" }, { "type": "WEB", "url": "https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908" }, { "type": "PACKAGE", "url": "https://github.com/chalk/ansi-regex" }, { "type": "WEB", "url": "https://github.com/chalk/ansi-regex/releases/tag/v6.0.1" }, { "type": "WEB", "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20221014-0002" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "Inefficient Regular Expression Complexity in chalk/ansi-regex" }
rhsa-2022_0735
Vulnerability from csaf_redhat
Published
2022-03-03 15:19
Modified
2024-11-06 00:32
Summary
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.2 security updates and bug fixes
Notes
Topic
Red Hat Advanced Cluster Management for Kubernetes 2.4.2 General Availability
release images. This update provides security fixes, fixes bugs, and updates the container images.
Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Advanced Cluster Management for Kubernetes 2.4.2 images
Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.
This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which provide some security fixes and bug fixes. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/
Security updates:
* nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)
* containerd: Unprivileged pod may bind mount any privileged regular file on disk (CVE-2021-43816)
* minio-go: user privilege escalation in AddUser() admin API (CVE-2021-43858)
* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)
* fastify-static: open redirect via an URL with double slash followed by a domain (CVE-2021-22963)
* moby: `docker cp` allows unexpected chmod of host file (CVE-2021-41089)
* moby: data directory contains subdirectories with insufficiently restricted permissions, which could lead to directory traversal (CVE-2021-41091)
* golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)
* node-fetch: Exposure of Sensitive Information to an Unauthorized Actor (CVE-2022-0235)
* nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account (CVE-2022-24450)
Bug fixes:
* Trying to create a new cluster on vSphere and no feedback, stuck in "creating" (Bugzilla #1937078)
* The hyperlink of *ks cluster node cannot be opened when I want to check the node (Bugzilla #2028100)
* Unable to make SSH connection to a Bitbucket server (Bugzilla #2028196)
* RHACM cannot deploy Helm Charts with version numbers starting with letters (e.g. v1.6.1) (Bugzilla #2028931)
* RHACM 2.4.2 images (Bugzilla #2029506)
* Git Application still appears in Application Table and Resources are Still Seen in Advanced Configuration Upon Deletion after Upgrade from 2.4.0 (Bugzilla #2030005)
* Namespace left orphaned after destroying the cluster (Bugzilla #2030379)
* The results filtered through the filter contain some data that should not be present in cluster page (Bugzilla #2034198)
* Git over ssh doesn't use custom port set in url (Bugzilla #2036057)
* The value of name label changed from clusterclaim name to cluster name (Bugzilla #2042223)
* ACM configuration policies do not handle Limitrange or Quotas values (Bugzilla #2042545)
* Cluster addons do not appear after upgrade from ACM 2.3.5 to ACM 2.3.6 (Bugzilla #2050847)
* The azure government regions were not list in the region drop down list when creating the cluster (Bugzilla #2051797)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.4.2 General Availability\nrelease images. This update provides security fixes, fixes bugs, and updates the container images.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.4.2 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console\u2014with security policy built in.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.\n\nThis advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which provide some security fixes and bug fixes. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/\n\nSecurity updates:\n\n* nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)\n\n* containerd: Unprivileged pod may bind mount any privileged regular file on disk (CVE-2021-43816)\n\n* minio-go: user privilege escalation in AddUser() admin API (CVE-2021-43858)\n\n* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)\n\n* fastify-static: open redirect via an URL with double slash followed by a domain (CVE-2021-22963) \n\n* moby: `docker cp` allows unexpected chmod of host file (CVE-2021-41089)\n\n* moby: data directory contains subdirectories with insufficiently restricted permissions, which could lead to directory traversal (CVE-2021-41091)\n\n* golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)\n\n* node-fetch: Exposure of Sensitive Information to an Unauthorized Actor (CVE-2022-0235)\n\n* nats-server: misusing the \"dynamically provisioned sandbox accounts\" feature authenticated user can obtain the privileges of the System account (CVE-2022-24450)\n\nBug fixes:\n\n* Trying to create a new cluster on vSphere and no feedback, stuck in \"creating\" (Bugzilla #1937078)\n\n* The hyperlink of *ks cluster node cannot be opened when I want to check the node (Bugzilla #2028100)\n\n* Unable to make SSH connection to a Bitbucket server (Bugzilla #2028196)\n\n* RHACM cannot deploy Helm Charts with version numbers starting with letters (e.g. v1.6.1) (Bugzilla #2028931)\n\n* RHACM 2.4.2 images (Bugzilla #2029506)\n\n* Git Application still appears in Application Table and Resources are Still Seen in Advanced Configuration Upon Deletion after Upgrade from 2.4.0 (Bugzilla #2030005)\n\n* Namespace left orphaned after destroying the cluster (Bugzilla #2030379)\n\n* The results filtered through the filter contain some data that should not be present in cluster page (Bugzilla #2034198)\n\n* Git over ssh doesn\u0027t use custom port set in url (Bugzilla #2036057)\n\n* The value of name label changed from clusterclaim name to cluster name (Bugzilla #2042223)\n\n* ACM configuration policies do not handle Limitrange or Quotas values (Bugzilla #2042545)\n\n* Cluster addons do not appear after upgrade from ACM 2.3.5 to ACM 2.3.6 (Bugzilla #2050847)\n\n* The azure government regions were not list in the region drop down list when creating the cluster (Bugzilla #2051797)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0735", "url": "https://access.redhat.com/errata/RHSA-2022:0735" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2001668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001668" }, { "category": "external", "summary": "2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "2008592", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008592" }, { "category": "external", "summary": "2012909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2012909" }, { "category": "external", "summary": "2015152", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015152" }, { "category": "external", "summary": "2023448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023448" }, { "category": "external", "summary": "2024702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024702" }, { "category": "external", "summary": "2028100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028100" }, { "category": "external", "summary": "2028196", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028196" }, { "category": "external", "summary": "2028931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028931" }, { "category": "external", "summary": "2029506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029506" }, { "category": "external", "summary": "2030005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030005" }, { "category": "external", "summary": "2030379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030379" }, { "category": "external", "summary": "2030787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030787" }, { "category": "external", "summary": "2032957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2032957" }, { "category": "external", "summary": "2034198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034198" }, { "category": "external", "summary": "2036057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036057" }, { "category": "external", "summary": "2036252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036252" }, { "category": "external", "summary": "2039378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039378" }, { "category": "external", "summary": "2041015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041015" }, { "category": "external", "summary": "2042545", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042545" }, { "category": "external", "summary": "2043519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043519" }, { "category": "external", "summary": "2044434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044434" }, { "category": "external", "summary": "2044591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591" }, { "category": "external", "summary": "2050847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050847" }, { "category": "external", "summary": "2051797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051797" }, { "category": "external", "summary": "2052573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052573" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0735.json" } ], "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.2 security updates and bug fixes", "tracking": { "current_release_date": "2024-11-06T00:32:20+00:00", "generator": { "date": "2024-11-06T00:32:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0735", "initial_release_date": "2022-03-03T15:19:13+00:00", "revision_history": [ { "date": "2022-03-03T15:19:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-03-03T15:19:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:32:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.4::el8" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "product_id": "rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "product": { "name": "rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "product_id": "rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.4.2-82" } } }, { "category": "product_version", "name": "rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "product": { "name": "rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "product_id": "rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "product_identification_helper": { "purl": "pkg:oci/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/application-ui-rhel8\u0026tag=v2.4.2-14" } } }, { "category": "product_version", "name": "rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "product": { "name": "rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "product_id": "rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-image-service-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "product": { "name": "rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "product_id": "rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/clusterclaims-controller-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "product": { "name": "rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "product_id": "rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-curator-controller-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "product": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "product_id": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "product": { "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "product_id": "rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-proxy-addon-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.4.2-13" } } }, { "category": "product_version", "name": "rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "product": { "name": "rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "product_id": "rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "product_identification_helper": { "purl": "pkg:oci/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-api-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "product": { "name": "rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "product_id": "rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.4.2-18" } } }, { "category": "product_version", "name": "rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "product": { "name": "rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "product_id": "rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/discovery-rhel8-operator\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.4.2-15" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.4.2-11" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.4.2-12" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.4.2-15" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "product": { "name": "rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "product_id": "rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "product_identification_helper": { "purl": "pkg:oci/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-api-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "product": { "name": "rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "product_id": "rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "product_identification_helper": { "purl": "pkg:oci/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-rhel8\u0026tag=v2.4.2-11" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "product": { "name": "rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "product_id": "rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "product_id": "rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "product": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.4.2-11" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "product": { "name": "rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "product_id": "rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-operator-bundle\u0026tag=v2.4.2-66" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "product": { "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "product_id": "rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/managedcluster-import-controller-rhel8\u0026tag=v2.4.2-11" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "product": { "name": "rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "product_id": "rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "product": { "name": "rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "product_id": "rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.4.2-5" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.4.2-6" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "product_id": "rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.4.2-15" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "product": { "name": "rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "product_id": "rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.4.2-13" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.4.2-15" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.4.2-11" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "product": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "product_id": "rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-deployable-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "product": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "product_id": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-placementrule-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.4.2-17" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "product": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "product_id": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-release-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "product_id": "rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "product": { "name": "rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "product_id": "rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "product": { "name": "rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "product_id": "rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/openshift-hive-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "product": { "name": "rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "product_id": "rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/placement-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "product": { "name": "rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "product_id": "rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "product": { "name": "rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "product_id": "rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/provider-credential-controller-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.4.2-14" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "product": { "name": "rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "product_id": "rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "product": { "name": "rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "product_id": "rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "product": { "name": "rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "product_id": "rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/agent-service-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "product": { "name": "rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "product_id": "rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-agent-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "product": { "name": "rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "product_id": "rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "product": { "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "product_id": "rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-reporter-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "product_id": "rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "product": { "name": "rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "product_id": "rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "product": { "name": "rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "product_id": "rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "product": { "name": "rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "product_id": "rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "product": { "name": "rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "product_id": "rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "product_identification_helper": { "purl": "pkg:oci/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-ui-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "product_id": "rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.4.2-11" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "product": { "name": "rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "product_id": "rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.4.2-5" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.4.2-6" } } }, { "category": "product_version", "name": "rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "product": { "name": "rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "product_id": "rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "product_identification_helper": { "purl": "pkg:oci/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel8\u0026tag=v2.4.2-5" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "product": { "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "product_id": "rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-rclone-rhel8\u0026tag=v2.4.2-5" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "product": { "name": "rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "product_id": "rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-restic-rhel8\u0026tag=v2.4.2-5" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "product": { "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "product_id": "rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-rsync-rhel8\u0026tag=v2.4.2-5" } } }, { "category": "product_version", "name": "rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "product": { "name": "rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "product_id": "rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.4.2-9" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "product_id": "rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "product": { "name": "rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "product_id": "rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.4.2-82" } } }, { "category": "product_version", "name": "rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "product": { "name": "rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "product_id": "rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "product_identification_helper": { "purl": "pkg:oci/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/application-ui-rhel8\u0026tag=v2.4.2-14" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "product": { "name": "rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "product_id": "rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/clusterclaims-controller-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "product": { "name": "rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "product_id": "rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-curator-controller-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "product": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "product_id": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "product": { "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "product_id": "rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-proxy-addon-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.4.2-13" } } }, { "category": "product_version", "name": "rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "product": { "name": "rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "product_id": "rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "product_identification_helper": { "purl": "pkg:oci/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-api-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "product": { "name": "rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "product_id": "rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.4.2-18" } } }, { "category": "product_version", "name": "rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "product": { "name": "rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "product_id": "rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/discovery-rhel8-operator\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.4.2-15" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.4.2-11" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.4.2-12" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.4.2-15" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "product": { "name": "rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "product_id": "rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "product_identification_helper": { "purl": "pkg:oci/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-api-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "product": { "name": "rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "product_id": "rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "product_identification_helper": { "purl": "pkg:oci/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-rhel8\u0026tag=v2.4.2-11" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "product": { "name": "rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "product_id": "rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "product_id": "rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "product": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.4.2-11" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "product": { "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "product_id": "rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/managedcluster-import-controller-rhel8\u0026tag=v2.4.2-11" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "product": { "name": "rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "product_id": "rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "product": { "name": "rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "product_id": "rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.4.2-5" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.4.2-6" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "product_id": "rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.4.2-15" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "product": { "name": "rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "product_id": "rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.4.2-13" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.4.2-15" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.4.2-11" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "product": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "product_id": "rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-deployable-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "product": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "product_id": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-placementrule-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.4.2-17" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "product": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "product_id": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-release-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "product_id": "rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "product": { "name": "rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "product_id": "rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "product": { "name": "rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "product_id": "rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/openshift-hive-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "product": { "name": "rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "product_id": "rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/placement-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "product": { "name": "rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "product_id": "rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "product": { "name": "rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "product_id": "rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/provider-credential-controller-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.4.2-14" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "product": { "name": "rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "product_id": "rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "product": { "name": "rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "product_id": "rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "product": { "name": "rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "product_id": "rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/agent-service-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "product_id": "rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "product": { "name": "rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "product_id": "rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "product": { "name": "rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "product_id": "rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "product": { "name": "rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "product_id": "rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "product": { "name": "rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "product_id": "rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "product_identification_helper": { "purl": "pkg:oci/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-ui-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "product_id": "rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.4.2-11" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "product": { "name": "rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "product_id": "rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.4.2-5" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.4.2-6" } } }, { "category": "product_version", "name": "rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "product": { "name": "rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "product_id": "rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "product_identification_helper": { "purl": "pkg:oci/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel8\u0026tag=v2.4.2-5" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "product": { "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "product_id": "rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-rclone-rhel8\u0026tag=v2.4.2-5" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "product": { "name": "rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "product_id": "rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-restic-rhel8\u0026tag=v2.4.2-5" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "product": { "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "product_id": "rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-rsync-rhel8\u0026tag=v2.4.2-5" } } }, { "category": "product_version", "name": "rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "product": { "name": "rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "product_id": "rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.4.2-9" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "product_id": "rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "product": { "name": "rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "product_id": "rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.4.2-82" } } }, { "category": "product_version", "name": "rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "product": { "name": "rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "product_id": "rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "product_identification_helper": { "purl": "pkg:oci/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/application-ui-rhel8\u0026tag=v2.4.2-14" } } }, { "category": "product_version", "name": "rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "product": { "name": "rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "product_id": "rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/assisted-image-service-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "product": { "name": "rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "product_id": "rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/clusterclaims-controller-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "product": { "name": "rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "product_id": "rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-curator-controller-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "product": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "product_id": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "product": { "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "product_id": "rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-proxy-addon-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.4.2-13" } } }, { "category": "product_version", "name": "rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "product": { "name": "rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "product_id": "rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-api-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "product": { "name": "rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "product_id": "rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.4.2-18" } } }, { "category": "product_version", "name": "rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "product": { "name": "rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "product_id": "rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/discovery-rhel8-operator\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.4.2-15" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.4.2-11" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.4.2-12" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.4.2-15" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "product": { "name": "rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "product_id": "rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-api-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "product": { "name": "rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "product_id": "rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-rhel8\u0026tag=v2.4.2-11" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "product": { "name": "rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "product_id": "rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "product_id": "rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "product": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.4.2-11" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "product": { "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "product_id": "rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/managedcluster-import-controller-rhel8\u0026tag=v2.4.2-11" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "product": { "name": "rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "product_id": "rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "product": { "name": "rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "product_id": "rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.4.2-5" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.4.2-6" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "product_id": "rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.4.2-15" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "product": { "name": "rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "product_id": "rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.4.2-13" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.4.2-15" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.4.2-11" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "product": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "product_id": "rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-deployable-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "product": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "product_id": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-placementrule-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.4.2-17" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "product": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "product_id": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-release-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "product_id": "rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "product": { "name": "rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "product_id": "rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "product": { "name": "rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "product_id": "rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/openshift-hive-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "product": { "name": "rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "product_id": "rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/placement-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "product": { "name": "rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "product_id": "rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "product": { "name": "rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "product_id": "rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/provider-credential-controller-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.4.2-14" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "product": { "name": "rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "product_id": "rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "product": { "name": "rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "product_id": "rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "product": { "name": "rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "product_id": "rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/agent-service-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "product": { "name": "rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "product_id": "rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "product": { "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "product_id": "rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-reporter-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "product_id": "rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "product": { "name": "rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "product_id": "rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.4.2-7" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "product": { "name": "rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "product_id": "rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.4.2-10" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "product": { "name": "rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "product_id": "rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.4.2-8" } } }, { "category": "product_version", "name": "rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "product": { "name": "rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "product_id": "rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-ui-rhel8\u0026tag=v2.4.2-9" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "product_id": "rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.4.2-11" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "product": { "name": "rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "product_id": "rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.4.2-5" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.4.2-6" } } }, { "category": "product_version", "name": "rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "product": { "name": "rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "product_id": "rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "product_identification_helper": { "purl": "pkg:oci/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel8\u0026tag=v2.4.2-5" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "product": { "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "product_id": "rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-rclone-rhel8\u0026tag=v2.4.2-5" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "product": { "name": "rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "product_id": "rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-restic-rhel8\u0026tag=v2.4.2-5" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "product": { "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "product_id": "rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-rsync-rhel8\u0026tag=v2.4.2-5" } } }, { "category": "product_version", "name": "rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le", "product": { "name": "rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le", "product_id": "rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.4.2-9" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64" }, "product_reference": "rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x" }, "product_reference": "rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le" }, "product_reference": "rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64" }, "product_reference": "rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x" }, "product_reference": "rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le" }, "product_reference": "rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le" }, "product_reference": "rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64" }, "product_reference": "rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64" }, "product_reference": "rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64" }, "product_reference": "rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le" }, "product_reference": "rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le" }, "product_reference": "rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64" }, "product_reference": "rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64" }, "product_reference": "rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le" }, "product_reference": "rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x" }, "product_reference": "rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64" }, "product_reference": "rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le" }, "product_reference": "rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x" }, "product_reference": "rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x" }, "product_reference": "rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le" }, "product_reference": "rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64" }, "product_reference": "rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64" }, "product_reference": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x" }, "product_reference": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le" }, "product_reference": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64" }, "product_reference": "rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le" }, "product_reference": "rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x" }, "product_reference": "rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x" }, "product_reference": "rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le" }, "product_reference": "rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64" }, "product_reference": "rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x" }, "product_reference": "rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le" }, "product_reference": "rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64" }, "product_reference": "rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64" }, "product_reference": "rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x" }, "product_reference": "rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le" }, "product_reference": "rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64" }, "product_reference": "rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le" }, "product_reference": "rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x" }, "product_reference": "rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64" }, "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x" }, "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le" }, "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64" }, "product_reference": "rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x" }, "product_reference": "rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64" }, "product_reference": "rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le" }, "product_reference": "rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x" }, "product_reference": "rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le" }, "product_reference": "rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64" }, "product_reference": "rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64" }, "product_reference": "rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x" }, "product_reference": "rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le" }, "product_reference": "rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64" }, "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x" }, "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le" }, "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64" }, "product_reference": "rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x" }, "product_reference": "rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64" }, "product_reference": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x" }, "product_reference": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64" }, "product_reference": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x" }, "product_reference": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le" }, "product_reference": "rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64" }, "product_reference": "rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x" }, "product_reference": "rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64" }, "product_reference": "rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le" }, "product_reference": "rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x" }, "product_reference": "rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le" }, "product_reference": "rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64" }, "product_reference": "rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x" }, "product_reference": "rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le" }, "product_reference": "rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64" }, "product_reference": "rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x" }, "product_reference": "rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le" }, "product_reference": "rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x" }, "product_reference": "rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64" }, "product_reference": "rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64" }, "product_reference": "rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le" }, "product_reference": "rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x" }, "product_reference": "rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x" }, "product_reference": "rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le" }, "product_reference": "rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64" }, "product_reference": "rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le" }, "product_reference": "rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64" }, "product_reference": "rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x" }, "product_reference": "rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le" }, "product_reference": "rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x" }, "product_reference": "rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64" }, "product_reference": "rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x" }, "product_reference": "rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64" }, "product_reference": "rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le" }, "product_reference": "rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64" }, "product_reference": "rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x" }, "product_reference": "rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le" }, "product_reference": "rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le" }, "product_reference": "rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64" }, "product_reference": "rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x" }, "product_reference": "rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le" }, "product_reference": "rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64" }, "product_reference": "rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x" }, "product_reference": "rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64" }, "product_reference": "rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x" }, "product_reference": "rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" }, "product_reference": "rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3807", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2007557" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service (ReDoS) vulnerability was found in nodejs-ansi-regex. This could possibly cause an application using ansi-regex to use an excessive amount of CPU time when matching crafted ANSI escape codes.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw requires crafted invalid ANSI escape codes in order to be exploited and only allows for denial of service of applications on the client side, hence the impact has been rated as Moderate.\n\nIn Red Hat Virtualization and Red Hat Quay some components use a vulnerable version of ansi-regex. However, all frontend code is executed on the client side. As the maximum impact of this vulnerability is denial of service in the client, the vulnerability is rated Moderate for those products.\n\nOpenShift Container Platform 4 (OCP) ships affected version of ansi-regex in the ose-metering-hadoop container, however the metering operator is deprecated since 4.6[1]. This issue is not currently planned to be addressed in future updates and hence hadoop container has been marked as \u0027will not fix\u0027.\n\nAdvanced Cluster Management for Kubernetes (RHACM) ships the affected version of ansi-regex in several containers, however the impact of this vulnerability is deemed low as it would result in an authenticated slowing down their own user interface. \n\n[1] https://docs.openshift.com/container-platform/4.6/metering/metering-about-metering.html", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3807" }, { "category": "external", "summary": "RHBZ#2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3807", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807" }, { "category": "external", "summary": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994", "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" } ], "release_date": "2021-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-03T15:19:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0735" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes" }, { "cve": "CVE-2021-3918", "cwe": { "id": "CWE-915", "name": "Improperly Controlled Modification of Dynamically-Determined Object Attributes" }, "discovery_date": "2021-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2024702" } ], "notes": [ { "category": "description", "text": "The json-schema Node.JS library was vulnerable to prototype pollution during the validation of a JSON object. An attacker, able to provide a specially crafted JSON file for validation, could use this flaw to modify the behavior of the node program, to, for example, execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-json-schema: Prototype pollution vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "npm versions 8.0.0 and older provide a vulnerable version of the json-schema library. However, it is currently believed that in the context of npm, it is not possible to take advantage of the vulnerability.\n\nRed Hat Enterprise Linux version 8 and Software Collections provide a vulnerable version of the json-schema library only as embedded in the npm package. As a result, the severity of the incident has been lowered for these 2 products.\n\nRed Hat Quay includes json-schema as a development dependency of quay-registry-container. As a result, the impact rating has been lowered to Moderate.\n\nIn Red Hat OpenShift Container Platform (RHOCP), Red Hat Openshift Data Foundations (ODF), Red Hat distributed tracing, Migration Toolkit for Virtualization (MTV) and Red Hat Advanced Cluster Management for Kubernetes (RHACM) the affected components are behind OpenShift OAuth. This restricts access to the vulnerable json-schema library to authenticated users only, therefore the impact is reduced to Moderate.\n\nIn Red Hat Openshift Data Foundations (ODF) the odf4/mcg-core-rhel8 component has \"Will not fix status\", but starting from ODF 4.11 stream this component contains already patched version of the json-schema library. Earlier version of ODF are already under Maintenance Support phase, hence this vulnerability will not be fixed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3918" }, { "category": "external", "summary": "RHBZ#2024702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3918", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3918" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3918", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3918" } ], "release_date": "2021-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-03T15:19:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0735" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nodejs-json-schema: Prototype pollution vulnerability" }, { "cve": "CVE-2021-22963", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2021-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2015152" } ], "notes": [ { "category": "description", "text": "A redirect vulnerability in the fastify-static module version \u003c 4.2.4 allows remote attackers to redirect users to arbitrary websites via a double slash // followed by a domain: http://localhost:3000//google.com/%2e%2e.The issue shows up on all the fastify-static applications that set redirect: true option. By default, it is false.", "title": "Vulnerability description" }, { "category": "summary", "text": "fastify-static: open redirect via an URL with double slash followed by a domain", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22963" }, { "category": "external", "summary": "RHBZ#2015152", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015152" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22963", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22963" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22963", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22963" } ], "release_date": "2021-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-03T15:19:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0735" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "fastify-static: open redirect via an URL with double slash followed by a domain" }, { "cve": "CVE-2021-43565", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-12-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030787" } ], "notes": [ { "category": "description", "text": "There\u0027s an input validation flaw in golang.org/x/crypto\u0027s readCipherPacket() function. An unauthenticated attacker who sends an empty plaintext packet to a program linked with golang.org/x/crypto/ssh could cause a panic, potentially leading to denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto: empty plaintext packet causes panic", "title": "Vulnerability summary" }, { "category": "other", "text": "go-toolset shipped with Red Hat Developer Tools - Compilers and golang shipped with Red Hat Enterprise Linux 8 are not affected by this flaw because they do not ship the vulnerable code.\n\nThis flaw was rated to have a Moderate impact because it is not shipped in the Golang standard library and thus has a reduced impact to products compared with other flaws of this type.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43565" }, { "category": "external", "summary": "RHBZ#2030787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43565", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43565" } ], "release_date": "2021-12-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-03T15:19:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0735" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang.org/x/crypto: empty plaintext packet causes panic" }, { "cve": "CVE-2021-43816", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2022-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044434" } ], "notes": [ { "category": "description", "text": "An incorrect permission assignment flaw was found in containerd. This flaw allows a local attacker to use a specially designed text file to read and write files outside of the container\u0027s scope.", "title": "Vulnerability description" }, { "category": "summary", "text": "containerd: Unprivileged pod may bind mount any privileged regular file on disk", "title": "Vulnerability summary" }, { "category": "other", "text": "Because Red Hat OpenStack Platform\u0027s director-operator does not use hostPath volumes, the RHOSP Impact has been rated Low impact and no updates will be provided at this time for its containers.\n\nIn Red Hat OpenShift Container Platform (OCP) the containerd package is not actually used, but because the containerd API is supported the core OCP components are listed as affected by this CVE and the impact is reduced to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43816" }, { "category": "external", "summary": "RHBZ#2044434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044434" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43816", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43816" }, { "category": "external", "summary": "https://github.com/containerd/containerd/security/advisories/GHSA-mvff-h3cj-wj9c", "url": "https://github.com/containerd/containerd/security/advisories/GHSA-mvff-h3cj-wj9c" } ], "release_date": "2022-01-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-03T15:19:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0735" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "containerd: Unprivileged pod may bind mount any privileged regular file on disk" }, { "cve": "CVE-2021-43858", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-12-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2036252" } ], "notes": [ { "category": "description", "text": "MinIO is a Kubernetes native application for cloud storage. Prior to version `RELEASE.2021-12-27T07-23-18Z`, a malicious client can hand-craft an HTTP API call that allows for updating policy for a user and gaining higher privileges. The patch in version `RELEASE.2021-12-27T07-23-18Z` changes the accepted request body type and removes the ability to apply policy changes through this API.", "title": "Vulnerability description" }, { "category": "summary", "text": "minio: user privilege escalation in AddUser() admin API", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43858" }, { "category": "external", "summary": "RHBZ#2036252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036252" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43858", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43858" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43858", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43858" }, { "category": "external", "summary": "https://github.com/minio/minio/security/advisories/GHSA-j6jc-jqqc-p6cx", "url": "https://github.com/minio/minio/security/advisories/GHSA-j6jc-jqqc-p6cx" } ], "release_date": "2021-12-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-03T15:19:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0735" }, { "category": "workaround", "details": "There is a workaround for this vulnerability: Changing passwords can be disabled by adding an explicit `Deny` rule to disable the API for users.", "product_ids": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "minio: user privilege escalation in AddUser() admin API" }, { "cve": "CVE-2022-0235", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2022-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044591" } ], "notes": [ { "category": "description", "text": "A flaw was found in node-fetch. When following a redirect to a third-party domain, node-fetch was forwarding sensitive headers such as \"Authorization,\" \"WWW-Authenticate,\" and \"Cookie\" to potentially untrusted targets. This flaw leads to the exposure of sensitive information to an unauthorized actor.", "title": "Vulnerability description" }, { "category": "summary", "text": "node-fetch: exposure of sensitive information to an unauthorized actor", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is out of support scope for dotnet-5.0. For more information about Dotnet product support scope, please see https://access.redhat.com/support/policy/updates/net-core", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0235" }, { "category": "external", "summary": "RHBZ#2044591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0235", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235" }, { "category": "external", "summary": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/", "url": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/" } ], "release_date": "2022-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-03T15:19:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0735" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "node-fetch: exposure of sensitive information to an unauthorized actor" }, { "cve": "CVE-2022-24450", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2052573" } ], "notes": [ { "category": "description", "text": "A flaw was found in the NATS nats-server in an experimental feature that provides dynamically provisioned sandbox accounts that do not check the clients\u2019 authorization. This flaw allows an attacker to take advantage of its valid account and switch over to another existing account without further authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "nats-server: misusing the \"dynamically provisioned sandbox accounts\" feature authenticated user can obtain the privileges of the System account", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24450" }, { "category": "external", "summary": "RHBZ#2052573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052573" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24450", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24450" }, { "category": "external", "summary": "https://advisories.nats.io/CVE/CVE-2022-24450.txt", "url": "https://advisories.nats.io/CVE/CVE-2022-24450.txt" } ], "release_date": "2022-02-07T12:40:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-03-03T15:19:13+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0735" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:7ad765f7a5a74974f8f7e1bd7c7607f91c19067bcd2f5042cef99a1d91adec53_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e75f878531f55ddab73b1ba85bfd4216e9731e7530970309c98b02674f3657a6_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:e828bec08e8f241ca9d8a5ff73c93c6cbd739971af84f992fcb3c8082f76e803_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:432fa46c31884249b7a119452cb85ade491de011eb5d838cd0b5831595d11351_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:575c94019f8f90d03ed5f79e168b6e059b3adb56ad8b1e1805541bb40ba42df1_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:891ee5829ed679b75f958d35b6a544f438f5e214b844a173c282ded1d176a7b0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:127aeff2e13eeac87c9520ae415533810622bbe1a18555ded8eae09c5bbc8e56_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:b57d0e3d5bcb4baed92928a942323ce7bf11ee334b8d4b00948469ce04378836_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:e51b856ca8caffa6b9b1a7f38bad692fbfe53cdedb787a261f5d3b2edaa4cb16_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:68e4bf785e9e7b33862c8e63c2fcf1852dc2252d3c59b9e7e73c65e142d95b16_amd64", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:6f96c92a149ab8c99da14a172fd08136d341bab7b34c3a689c13617243999525_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:741604a600622a23298238ae77c8158a0f48a7078c1e9e11ce64e20482cc65d2_ppc64le", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:22ee444356dd999c4e5c191042835d5786f4fdfce2ec771dfac678af7f575d55_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:2b3ad388c0485e87b9450eadb24375e15d6cb6574382e5a66c4a59395a77f44f_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:f66de61a6a86e3f29ea3efa782313a98b5a9a97ea45e6fd31c186b030ffb9e04_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:4473c90affee14d9e246542533e3667eb6107475da0c0429151cd4c0317ecf4d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:f329cfb7b49c76522263d25e3ed665ad4b28d2a1b72439607d1ce364c12f7dc0_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:9a2d03fae3955d22bc0238e5a7f27d41f4b7c20231dbce50d4835c2e69826645_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:513da2c261c47b697a7045b5633900a6da254297536b2bf83ea8c42ca3ff213f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:942d75d78c299ffa8f32d52150642cd8544bfca763df8d751a4da9b888702e5c_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:1f43259f4c720ea841c8e8889c83e0cd6ea46fa0d6dd1a224a57c8b1b90590c2_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:fc704563b786d0e0a23f407dd16a445abbc51f54f73c275e59e0962240635995_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:4deb60b66fdaf7b3e38ad5abaace000aa000f51b522b7f4878d5d960651116fb_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:69556bb78f47370e306f762f29c7d871272bd0fdaa8289fb4a5582eda05014e8_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:b9216c2370954d4ce43dfb21385abaaa66279eb89614673bfb764db720968f68_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:4017c8393339e5107fc5218329a689c2e4c7e655f56dffe96c17ab504b26d08e_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:89dc6255478d6fa18fe8998974b5d89899cbf57fe6ffe7182553cd2be2c0d204_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:cdee6ef04071b6671c15e06874bbf52a36b12cabd156a68d21f5e471ddae763d_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ce4139f81d16457aa745524a52edbf1e6b8ef7d0614b60837017e0b646cd5e2_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:5ff884a2f10c29b50e766c4bbb1ea1d847edf498cde6203b9d61d21511d3184e_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:87fb954186b7ee139e0ba6ac4f2b60bb15b6469f88b724fdc4b60e48775dc142_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:0e7a5fde528ea05aee9d3f6575aca3fe98c51208ee94a982829842a15c76c00e_amd64", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:9b2ba36a406e91d019399e63d73d3b6a648048660cc69e69c0ab90040d565047_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:a524ecfa671ecf0fe0d994fd98abc385e18b7fa506efd5ee48147c2ffa93f8c5_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:50feca8c2c9dad687fe83b9e805b3f430fc68279165ad44d3436f3dda8762834_s390x", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:95da9b43e54025c698d1cb8957c485a5bf135c76ff1a7cdb6b4619c05483edd5_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:db9bf53ebe9ea45e328b680dfbc3634e9f05af011f387f7f2257fc7cb71445bc_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:616c8cf43cd9ecaaa775c53b407b34d12d6799741758e7d556b8a9357fee31c5_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:84b0d2a12fd8da95b9de8046f55a8b3760efafb4a1e3b62c9d09c4d1aeab238a_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:94bf654601310c10ec3a0fa39cf442421b1e36130abe1e79a2bdc08776a3a922_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:2de3a7c1302b2166f1e1bd8505d8b51afd830d81af8eb4acfb4fcf96f8636fd7_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:7c30e45694cb07b1010eb5540060e83f0a82987eb4c0cbe3174ed336f47e539b_amd64", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:c41d0547cf72afa9b6d1dd1a8bef5124ec88da66e394c152dad733fab43be602_s390x", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:1bb83293e5ee7e529f81b38be755dfaa94a299e1dc913a9975602b93b47dc10d_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:7c75b8bc4d5e1fbaca872bcd0f6884745d7cf23de0d67cab8968bb3fb0c2034f_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:be33bd9ba6528cdc9f2b8ba66afcdad938c38c455b5f279157e6ba30b22b2c1f_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:5080e1403ff72485584ec2a4d0a225c9388413c38ade3938bfac437aa522fbee_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:b3031b5a24766bd32cf61de5f45186bec27428d406081b191853e3a40e8394ac_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:e0286e91cc823a0f41d81fea5e35dc5e7653555a78a561fc29736941348c4538_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:13ee23689f50539303a66acb65d9d5b640c250e06e5d05810c436b569c2a6f8b_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:47db5d047b2f860c00d6882863900da2b8a6067decad0eeeaff2d8bc66e7d271_ppc64le", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:88d7d60d1a80ee47c4a75f80dfeaf893dd45ebdabc8ae06a23813bae5251b808_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:0158b20d7b78f6471ce923eb7168dd63d22c0d02e91cbe6f5b903024bc17430c_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7122871acaed432069a4311f0b106133099506764c49432af2366ebbf6e735ae_amd64", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:acbc814251061b69f568eb0b68d19fa519cd7a406c308c1a8699b7e1ef0565e3_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:278f809b3ad8d66d442d0ced24ca94a86468e51c907a9052532f00ff48ce5d34_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:84be0cb61507566717cc70637c9ce2c289c891b757327cbb5eb237308c335938_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:a9af53cccbb6810a1d67adbbc631b7329b8840a33cc0779cc21e8f0d394504d2_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:38168cd0059800454520f7568d4efa35278bdcef28f8d2a1e4bd19242f025f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:399321a490ab61ef8184ec0ef1855b59b24082b8c6d24445a7ade5722b3969cb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d9f5d296c71f76ff20c163674a59fc6151118239c4956e2d9c9b74deec42b793_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:1e667a63da6c7f5eba63931eda41a672f234e292d9f1bc16959447513ca1fedb_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:527f35f58eb15a430fe2ab0720d3739cc5022c136463fa6ad2b38f7c9cda2d87_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:bf78ebefdc584acb34fd94a1faa08898d192f7df830036f905c1307e80d27c66_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:1d053e368bb99e737710d545164808c253f3e3831aad5ef2e4cf79752d76f56c_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:444821b02b342f6871e3c718bc5604e56e978dd6c597512211e1332ae22b649b_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:744c43604f7381b650242245e3dd85a8534f6ca260c1490a628989a98e363d02_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:9896325b301ce676404def9d29e164e3e601b79693bf7c934720ac242655281b_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:a12da1a3a01a820c77b11ea3acb413935d0930cceb45c9e1444235c13ea3bb3e_ppc64le", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:ed1e2ed65250b9df127404a2f8967ce3b6618e0a45fa167c2e0f5de92c88b82f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:8318166aa2666e10829d39d9db5d8e42cdf43de57c89895debeafffdbb518189_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e1f2bf3960db6e3d8be7b8516a667414cd5a1a7f26bfe836ad850b31874be31f_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:f07ab714918a14db3df51a35075fadb4041898b65f311d33c447dc51c6a24aea_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:4694aee10e6c0bddd3ca40eddabe0cd9c2cdb11a6d337ad927d2ee2937bce2af_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:e4fdf960685287683d70a93bb974b5be4f5bde9455b1462afd3f8d2aafdef9a0_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f2d8b01704784b1119a40a7685141e2a1b860146a8dcb35aac62b361aa201c83_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:1d9e07c237cae889acb7933df1ebf57403156f964afabb7424bfdf5baf0b63f8_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:bbe2d061e4c1a0b187e5880072cb1bb4c81e636c67d858052236f577831fced1_s390x", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:c42e1c8111480b625125b20fa60c1cc9c8426b7a68cb35cffc16a9c034bce558_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:3ab61ad4bcefc950db4710de9955beaf9f95abc19bd5ed0f0125a8b68ddf265f_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:75f165ecddbde23574cc1ad6c3c77dee90b42a898659d960cac19db88ffaa5f7_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:cce05c2744e8499ef6a5aacd32f0313ec631dd1c27d3022416b0b08554c35895_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3fe48e408101c09a9ab56076b06e1d44afac4132d5c8e2e57316896fab9a0302_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:65dc63492799715be0f601cd02b3f13ae24d0c1f88d2fae4251d3db5a401e822_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:877a965fb49d48ca3beef758beadf0ea57f5701327f846547a8974879f13181f_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:04aab3265d4d73eb06e3a2e11b998c4fb2c169821c496a1d9e8a8bb4a8b521e6_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f054196bd733c5fc1eaa00679edf742788da0e517721b491acefb8ea05ad29c5_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:f48b53e9c3879329853160fb9d6cd689bc877416a8dac3abbd360ad8fdbc3e1a_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:512efdfa293a61aceddfe2bb87fe490f3cbd2f3e859ef17d9c032901a3b217d4_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:64d368988fa500dda8f895b47f66a27320af582b5ec8138b63dc386117499c00_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:d685938359a78a36f80f92a0f4d941e292084fd5a4e6cc1e167784ea3fc4b0ab_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-operator-bundle@sha256:23a599d92dbb13d2287420352afba79bb8c93fecb2bc3d68955840f49e347936_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:34dc7266c114102615152f534549e38748b782a188e0081710812146c1c50f55_amd64", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:59178408ec264b84b71fb33422a48d717026a22246c463b9399ae02999140a2c_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:a7d61ea53e762e466d9699fa0345dfade94126965e81716d77c7dc31195c7062_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:78d6375f8f560155a434d6277fe3ede97bbcb87ca46012db77a4677b16dfd731_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:b7196cd582f986a0a0bfaff9647b7c10ae68e30b0caff80cc8e66a5541a48103_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:fcbb6e76beb327b89a2a862f569721a0839c275aeb4335414679f25d0ffd1e21_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:1d3b991c053ed24c93a95392af081a3931b2363f8eca576cc8de1a3e740b3ece_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:3011704c4abc5c58700d8ab5e00c263a0af6b5fd797ad19450b2ccc104a9b6c9_amd64", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:329d05d26d20bcba02b5db10b1812ccaa239c69c0430138310073ef008a3a929_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:12ff9c1dd7a6507b5c378056bec3a2d40eb4f0282ee466376597c9ecc2abd1e7_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:cb6aad38c4e55e07499fbe505e0f2a50ac9c3159415adba3e2e3da51954e251f_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:ead4f3f9096943eb5eb07823e4697731b1827ee6b7ca7bff479a729fe177aee7_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:18f512d6987717d357af4c9a20b346daa72e729a0f9aa1fb1a09d45d058f50a2_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:5278e0f5454de3809c1306aba944078a705675f71993248f27dbba6337b56f80_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:a98f2650bfc3bdcf1f1d33f494d7ce362b4813320f120ceb2ed3e6973d18049c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:4d97b9be7f952d218b181cad72be3b95a22e9449618d5a9a93cbecca44c9d69c_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:907c7777f8de539414d4d840f7114c0b3791ef3074f24345ee865965319b7967_s390x", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:ee90f9d31de42aa82d46a10d5ef663cad76bba36b1a749985282567b0d4ed2b5_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:318844339ff21d7fd88c67661755bf00931dd937ce66c589cd780443b7091471_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:331c4bcddb0f09043a6c33bb160f224e90954cbe8da8e18b04f7cd0781f2c3aa_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:98e73275cd067e5025c7e2799d9a5f3aa6dd6733b07e61c2fc7c2092352f9c1e_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:37bd60df1bdd91a8c420558f7213d190bb210da5c1acefde17d1761c95ec53f3_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:ba2c97883b5db1fa2dc6165a35b0ee55a51cc67fca546b83277412dfd1fd8583_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:f10f7dbaf7ea3647189866b131f6ca667e65b8899abfd78b8f82c3d7e6fdcf85_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:621b4ddc231fdd31f390ead0fe2381c700af5407732fea63085ac0982c0908c3_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:a59dbcdda14151e06b9ac2caf030614dff7e2a49d6348ff6ccb6d7670c648f63_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:fe567f4d510f0667729db2c9c505ea032400aa24f9d4c88aeccb57aa4ae547c7_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:09ab53941e221bcfc8b98bcb246bf9648859b36df4fdcfddb8f6732dc41705df_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:503176624c95c28f59c9648d0379cdcd918f8272399566fc649bb10e7a93045a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:8becdb4b7c33f6fb1ba6eb03fb197b28b27dca5906a769791e7f5a152f0dd197_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:230b8003258ba9831449a7cc242707afffbe126263a52932ea6cf581dd9eba9e_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:8ffa004351f5defc4deaa056e09ca2ec1f552f7baedcf003dfedfcd9de747430_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:aae7471139dbe71eb36055c345bde76502df354dfc9adadf5ca512cc961edd7b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:4cf4d1d8fbc661571d8baf684e9ee782920f080824594ee54571b8790622fc4f_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:e9b88db0c3c79289588cf56d528565cb0ccddecae572c526446d3a704f6571eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:fe43398b3d809f5ae41a99452020754e92dd4c9ccc5fe10c42cf87f2969c7ad4_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:7daf5757f87c9ac18d91b1431e5f63df74d5db777b6b79f1ed7830727e3efd35_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:9e82acf48b6741268fbd2c5849b947e4d284b48d8d7941b3917fb035bca81a3f_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d7222e797e9bf03320445f1d67c4d990d6e98bbf8a2fa12d82716369d4b64385_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:1dd6c8f6833f0159e197f50d9f6fe0a44b45f5ad0e8d822d5325555639e9fcb5_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b2a10e1dd6c2bfa9ee6873cfdec2b6eef5ff0234904807eadaa406da2324697d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:b4029aa3b68fcf77f8ecf92179f74610c35051beac4cb4b33613885d16c1acc9_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:47f4ea10e7d8209d86a0c3af033670abe37e09f31c6275fbd2d49dc6b195eabc_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:7558fc235c97bb55d4a76cfdbfbcd589dd8b65ee2290a451d3a4fc91510915ed_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:98964af70ee368b78023b16e846aed237a9d39ef4c69182789e1c4caca662bef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:0fb1a04cd4fa987c56e7c982548da8773c0a1e74a90cdc1b4074a0616bbfb23e_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:603b7716f8cc0190a192e00f706eb9eec967dcaf38e8e3ba0cb244eec9f72f2e_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:f9cc5d3ae578c7482ab2b1694a2c25e514d6c388b9491003fa39c8a97d6be2f9_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:0d7c45874aa0f71e3dc49b56c854b9e57ace9c421b10bcac469b1489eafc564e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:48bb59caf3bf97127a011b4a0e498cf32929d67b43295d06f285cb97b012cdf0_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:53151d32dbefd0807cceec77f1494e8a809ee9fc23fab0597020ec4d884dcb39_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:04544aac65e577a4181016e7ef5cea6ed170e215a35bbc34123405d43537ecd2_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4dc2ff0e5310371cb0b27f446dd632820367f627bf28ebdb8de63867754ace2b_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:fdff61c4ff656fdc88895f7672b2a9ee0fa95bb9ff37434073e6bf9916775bca_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:19a63687bc2e949f2aeb6da5473d623511224beac95e5e694ded9f320dff2db0_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:30b5b59e6ac3d8aca3bd70472e981b72a5569ab2faced406d53e5f67dd80b15c_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d2a48ae0c108fcec39fa0a50e382ab3bfbadca9e062275c5451dc0b1056991c1_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0a6f9dfc21a1e8308db988b495dda28f38571f46ce8e065cc13a7027a072aff3_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:11df95efc7a15087e1474e75fb996f3a918bc58cd6f4405d279b73cde4c5b33e_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:85112920a7e980dd65b2f2936e74fdad28ea75c84ae88ce8407bf37bfedcc8cf_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:1163822f38317133be6b1c154c0244d61ab4979a9d5618c0c91c7d62103d64ba_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:8d0a0a9b4316b5ee3f5699174bf7fd77e563f4b609929959559a4564e3cb1f92_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:d76859cef17f7d69906864da834cd77daf0dcb8a675a0eb02699898453b17136_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:2d6b5b8e62c04a6e555c62d1ae6965c135fa634b4053c45a1f66aa63696cdbe6_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:91fd85fd127bd7e06cd6880dba8da4fc8ead640b08cd858b38de5416ff385d9d_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e180852ccf1a01adac62e25aa70f95b49056c16785bd39ff17d36b497a36c63b_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:2fff636f2eb0fd663896a063dc57b98dc6350f788d3688d342b7e69a23533cf5_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:d466883a10414ce2200f33562c7f6fd1f75834fd7c5eef92e91cca1dd8ac4d28_ppc64le", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e2488ec5f12a29cab342230f815d3d84f6fbae9f5b17791483641e0657c5f9fd_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:95eebdc280082b73309514b0c843d3ca5af8bd5bcd025260ba03b1df431c5c63_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e213cd4a1c450ca6f33bd7817564a0a7e6957e9d093053dd8bfc74cef2c2ba48_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:ed1dbc8fe15d50be13446a5b0a1b0fdcaa7356a04f0f42ba4948a9056d909ac1_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:0fd7c3dc44791985a30bd0a7134658f1ce8ed42ab3523fd473a14564a7138781_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:52d01cf3755a24f804f66db45908142e9f9149751ece7430454525020ef44af1_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:8474c04cd07aba71c5577f67cda5df8d4d585a55e7d68e01683c0f5841a636a3_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:48f39d14c51c84b792aae0b19e28825be32f2f3b86a5b573e603df7a70966191_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:54a816d27381d6081a8c521e23f14f6548f7237b6390ce7af5a33a6ada1109cf_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:dd56fe7ae86831b2958086ffbcf77a8be02dded085d0d76e1beebbe7a2fa80c5_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:15a4d4eb35801902fcb469f5df3125afedbbd11da44ae99682efd411da0a1dd4_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:87867f8e0f2acbbeab40ac8baef6857e1abbc0c4ddd036744ce86253c80eda6e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:cc4798315e6533533ae90197cf470012ee0ecee6c13b859557035e170ea002fc_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:3c7d3bdc064b22e390a258a976eaf0c54b0c280eb3c49064b28431dc944ca6a1_amd64", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:5fd8a5aad1dff7addbf44a9ba1a06708eeb97ee852a3a9b970653d37b4bb16bc_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:618a015207e3113d846fc3214a953374e0b1aa2c224d56705fcb47694e25ea2d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:2e6275048beaae5b9a9e6fb074be7a8dc91d05c274f3b4e43522ceb551b5420e_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:549ef9b0b5497a56fac5dcfd47ac036f49bd9535340176e90b92cd2b3cb710b9_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:75447adcda257e463af0be037fe0822c1180e75e84e9438fcddb7407e7b44e8b_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:88aef2c5424835c73aa609e284daac4aa736406d243fb8e5f541d6331e7fce3d_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:de84252fa823ccd3c0121e8623107bc08cf2ceeef18f34d9e258d6c0fa92a055_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:e39c345a1cb6694fa96342805b66b6ce2d9a63e44f96acc2e67c4b1075cdb50c_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:5087c76da0d080cdd7e29558bad42a7d00f891d788e2e12434be379f45b454fe_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:841d5debda6e04818a963a8a684847daffbd84b3fb346606afde53f8f3628d3a_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:c5be5782e73ca02c8a05ff7313dd0e406bbe0ecba4baaaa36aba2c0808b985d2_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:0a7285622c8307d0eb2df006ddcc7699152810cc74efd906ee2a1a350b0d67b8_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:5775992cef4e3c56588959b61af847d1d8fe6ff708116c778aad8982d20623a4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:e586fa533ae363888e3e5d5da5983dbbf8a17ec8a4dd0f517cf7ab39c99f2940_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:670e247b5ece95d80833e9f5a60f71e0720f917cdaab8e8c21c01fe585941522_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:91718e703bcf82d5105955df5335c6ef17f0c0ed4ff544e33d8f5376ff7aa81f_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:dbe8364dca9f75ae999919f6abe650b014bccce184865bad0b136cef555992f6_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:146ef37d86e92c2d10478b026ccd6d919b4052b9844818c739cce56021fceb49_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:5da5e0eb57ac8d01155abb2996a286231be7ef1fc46a6f4455c67f443a329ebd_ppc64le", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fcaba58b8bc4adc386f9406d4214729364047b98834cb514235c3f5231bb9a0d_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:6c2acd53bce089cfbf66133f5879b3d474f682645d4ce4ded6d8894f42660330_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:a5819d4fdd532f55e09c0e25840739fd47876e1b49cb62bf34e4a23f344b4c80_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:db01d92c1ba097c8698668f84611d879e1590ef138a62789a39bf533738e3111_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:0d4c93433792015f48f8ea2336f56d1d1df1540aaa9bb86ac7c6610d8ed87abd_s390x", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:3c8840694603ecf5c8e53ddf5b0c19145f153b70cc2182b99346531b046ed069_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:afbd76e4b257abe1381af5d4a29b233590afea1241b7e64fc91034341fafb632_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:3d3aaf25a6be4e693fb9fc4475733879cd644c19425a003a4ef3e8855c2a8e14_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:c922afdb70850eab744ec405a4ab342c95c7e322fefec43fcb871f4d2663c171_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:d4a02920c52ada250ca158d98aa2338e2935ddad77c9180c6bcc7f533b672a33_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:1ba956819836909bf0917f886bbef0a561c966193c5848e1edb67150c9d699c1_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:580aad0242160ad15d2e72e40bd7afa021268c48cfcafb2fe4c88bedcc040f2d_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:7188467efbcc7c5f83cb088379f88c83de95b318208052bf6b3a112beb21aeba_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:942056a63bc612a419b3699cb9430155512497ad64675937a25101c3165bf1ba_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:b84a6ca6fb4b092a190b6d007b509638dd064e084ba1c426d13f9d77aed45b59_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:cc049bf3a5f7486b2412414034438789186a04e6fbc1f13b74a10e8f67936f26_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:2d4b965ef6ccf203b598c77fdc314d794fe62bcb9cdaa71a153424e11df2f9d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:5d18cbe6c398ed9fbd355a5f3561c6b3cf953e7dc3481daeb30e66095fd4d88e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:ecf221ae20494c45a693466772e2e5d50cd79b5d6842db0b46c2459631917d80_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:504a4011c86000ec5ea3be4c028f4cf2db5e63468405887f24ddd218250d9517_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6ebdd42e350d32b035b5275b03eeef4ce5a4119969626efbd040268068e21c24_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:f101217dd0d2f0162cf536ae64c9f4dfe7aa253113f40557c68fd59d09735f00_s390x", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:32ff5a9ad7a6b067e4a0c7c2edb527fad7e6b7adf7f69e2097f462bff42e0c10_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:5435619ea4b628cd5a49f8a053287507c79ae5b333e0d5538e86e91967f188a8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:a2980755825299680388c5993a7b73a42feb8388de1b7dd0272ff0636d6a5d21_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:5027c9e91252fb2a9acdc1fa78cca9945715558f13319638f1a792f712fe6e52_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:74549d1ef48636ee653416eff13fcad553c44b802fbd20e7574f829aa2768ad2_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f759338a32d6abe8f3b4f51fde01603b8907aeb2ef09a17641efff1f1725acde_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nats-server: misusing the \"dynamically provisioned sandbox accounts\" feature authenticated user can obtain the privileges of the System account" } ] }
rhsa-2022_0350
Vulnerability from csaf_redhat
Published
2022-02-01 21:18
Modified
2024-11-06 00:23
Summary
Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update
Notes
Topic
An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (14.18.2), nodejs-nodemon (2.0.15). (BZ#2027609)
Security Fix(es):
* nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)
* nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)
* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)
* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)
* normalize-url: ReDoS for data URLs (CVE-2021-33502)
* nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37701)
* nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37712)
* llhttp: HTTP Request Smuggling due to spaces in headers (CVE-2021-22959)
* llhttp: HTTP Request Smuggling when parsing the body of chunked requests (CVE-2021-22960)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: nodejs (14.18.2), nodejs-nodemon (2.0.15). (BZ#2027609)\n\nSecurity Fix(es):\n\n* nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)\n\n* nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)\n\n* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)\n\n* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)\n\n* normalize-url: ReDoS for data URLs (CVE-2021-33502)\n\n* nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37701)\n\n* nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37712)\n\n* llhttp: HTTP Request Smuggling due to spaces in headers (CVE-2021-22959)\n\n* llhttp: HTTP Request Smuggling when parsing the body of chunked requests (CVE-2021-22960)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0350", "url": "https://access.redhat.com/errata/RHSA-2022:0350" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1907444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1907444" }, { "category": "external", "summary": "1945459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945459" }, { "category": "external", "summary": "1964461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964461" }, { "category": "external", "summary": "1999731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999731" }, { "category": "external", "summary": "1999739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999739" }, { "category": "external", "summary": "2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "2014057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014057" }, { "category": "external", "summary": "2014059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014059" }, { "category": "external", "summary": "2024702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024702" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0350.json" } ], "title": "Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T00:23:55+00:00", "generator": { "date": "2024-11-06T00:23:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0350", "initial_release_date": "2022-02-01T21:18:22+00:00", "revision_history": [ { "date": "2022-02-01T21:18:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-02-01T21:18:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:23:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:14:8050020211213115342:c5368500", "product": { "name": "nodejs:14:8050020211213115342:c5368500", "product_id": "nodejs:14:8050020211213115342:c5368500", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/nodejs@14:8050020211213115342:c5368500" } } }, { "category": "product_version", "name": "nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "product": { "name": "nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "product_id": "nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "product": { "name": "nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "product_id": "nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.15-1.module%2Bel8.5.0%2B13504%2Ba2e74d91?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "product": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "product_id": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@23-3.module%2Bel8.3.0%2B6519%2B9f98ed83?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "product": { "name": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "product_id": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "product": { "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "product_id": "nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "product": { "name": "nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "product_id": "nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "product": { "name": "nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "product_id": "nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "product": { "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "product_id": "nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "product": { "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "product_id": "npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.15-1.14.18.2.2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "product": { "name": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "product_id": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "product": { "name": "nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "product_id": "nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.15-1.module%2Bel8.5.0%2B13504%2Ba2e74d91?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "product": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "product_id": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@23-3.module%2Bel8.3.0%2B6519%2B9f98ed83?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "product": { "name": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "product_id": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "product": { "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "product_id": "nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "product": { "name": "nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "product_id": "nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "product": { "name": "nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "product_id": "nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "product": { "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "product_id": "nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "product": { "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "product_id": "npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.15-1.14.18.2.2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "product": { "name": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "product_id": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "product": { "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "product_id": "nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "product": { "name": "nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "product_id": "nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "product": { "name": "nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "product_id": "nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "product": { "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "product_id": "nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "product": { "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "product_id": "npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.15-1.14.18.2.2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "product": { "name": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "product_id": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "product": { "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "product_id": "nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "product": { "name": "nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "product_id": "nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "product": { "name": "nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "product_id": "nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "product": { "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "product_id": "nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.18.2-2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64", "product": { "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64", "product_id": "npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.15-1.14.18.2.2.module%2Bel8.5.0%2B13644%2B8d46dafd?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, "product_reference": "nodejs:14:8050020211213115342:c5368500", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64 as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64" }, "product_reference": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le" }, "product_reference": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x" }, "product_reference": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src" }, "product_reference": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64 as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64" }, "product_reference": "nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64 as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64" }, "product_reference": "nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le" }, "product_reference": "nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x" }, "product_reference": "nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64 as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64" }, "product_reference": "nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64 as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64" }, "product_reference": "nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le" }, "product_reference": "nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x" }, "product_reference": "nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64 as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64" }, "product_reference": "nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64 as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64" }, "product_reference": "nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le" }, "product_reference": "nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x" }, "product_reference": "nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64 as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64" }, "product_reference": "nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch" }, "product_reference": "nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64 as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64" }, "product_reference": "nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le" }, "product_reference": "nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x" }, "product_reference": "nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64 as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64" }, "product_reference": "nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch" }, "product_reference": "nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src" }, "product_reference": "nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch" }, "product_reference": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src" }, "product_reference": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64 as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64" }, "product_reference": "npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le" }, "product_reference": "npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x" }, "product_reference": "npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64 as a component of nodejs:14:8050020211213115342:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" }, "product_reference": "npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-7788", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1907444" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-ini. If an attacker submits a malicious INI file to an application that parses it with ini.parse, they will pollute the prototype on the application. This can be exploited further depending on the context.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ini: Prototype pollution via malicious INI file", "title": "Vulnerability summary" }, { "category": "other", "text": "Node.JS packages in Red Hat Enterprise Linux and Red Hat Software Collections included the vulnerable dependency packaged in \"nodejs-npm\" component. Processing malicious files using npm could potentially trigger this vulnerability. The \"ini\" package bundled with npm was not in the library path where it could be included directly in other programs.\n\nThe nodejs-nodemon packages in Red Hat Enterprise Linux and Red Hat Software Collections are affected by this vulnerability as they bundle the nodejs-ini library. Usage of that library is governed by nodemon itself, so applications started by nodemon are not impacted. Further, nodemon is a developer tool not intended to be used in production.\n\nThe ini package is included in Red Hat Quay by protractor and webpack-cli, both of which are dev dependencies.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7788" }, { "category": "external", "summary": "RHBZ#1907444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1907444" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7788", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7788" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-01T21:18:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0350" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ini: Prototype pollution via malicious INI file" }, { "cve": "CVE-2020-28469", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1945459" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-glob-parent. The enclosure regex used to check for glob enclosures containing backslashes is vulnerable to Regular Expression Denial of Service attacks. This flaw allows an attacker to cause a denial of service if they can supply a malicious string to the glob-parent function. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-glob-parent: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "While some components do package a vulnerable version of glob-parent, access to them requires OpenShift OAuth credentials and hence have been marked with a Low impact. This applies to the following products:\n - OpenShift Container Platform (OCP)\n - OpenShift ServiceMesh (OSSM)\n - Red Hat Advanced Cluster Management for Kubernetes (RHACM)\n - OpenShift distributed tracing", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28469" }, { "category": "external", "summary": "RHBZ#1945459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945459" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28469", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28469" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28469", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28469" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905", "url": "https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905" } ], "release_date": "2021-01-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-01T21:18:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0350" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-glob-parent: Regular expression denial of service" }, { "cve": "CVE-2021-3807", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2007557" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service (ReDoS) vulnerability was found in nodejs-ansi-regex. This could possibly cause an application using ansi-regex to use an excessive amount of CPU time when matching crafted ANSI escape codes.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw requires crafted invalid ANSI escape codes in order to be exploited and only allows for denial of service of applications on the client side, hence the impact has been rated as Moderate.\n\nIn Red Hat Virtualization and Red Hat Quay some components use a vulnerable version of ansi-regex. However, all frontend code is executed on the client side. As the maximum impact of this vulnerability is denial of service in the client, the vulnerability is rated Moderate for those products.\n\nOpenShift Container Platform 4 (OCP) ships affected version of ansi-regex in the ose-metering-hadoop container, however the metering operator is deprecated since 4.6[1]. This issue is not currently planned to be addressed in future updates and hence hadoop container has been marked as \u0027will not fix\u0027.\n\nAdvanced Cluster Management for Kubernetes (RHACM) ships the affected version of ansi-regex in several containers, however the impact of this vulnerability is deemed low as it would result in an authenticated slowing down their own user interface. \n\n[1] https://docs.openshift.com/container-platform/4.6/metering/metering-about-metering.html", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3807" }, { "category": "external", "summary": "RHBZ#2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3807", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807" }, { "category": "external", "summary": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994", "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" } ], "release_date": "2021-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-01T21:18:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0350" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes" }, { "cve": "CVE-2021-3918", "cwe": { "id": "CWE-915", "name": "Improperly Controlled Modification of Dynamically-Determined Object Attributes" }, "discovery_date": "2021-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2024702" } ], "notes": [ { "category": "description", "text": "The json-schema Node.JS library was vulnerable to prototype pollution during the validation of a JSON object. An attacker, able to provide a specially crafted JSON file for validation, could use this flaw to modify the behavior of the node program, to, for example, execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-json-schema: Prototype pollution vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "npm versions 8.0.0 and older provide a vulnerable version of the json-schema library. However, it is currently believed that in the context of npm, it is not possible to take advantage of the vulnerability.\n\nRed Hat Enterprise Linux version 8 and Software Collections provide a vulnerable version of the json-schema library only as embedded in the npm package. As a result, the severity of the incident has been lowered for these 2 products.\n\nRed Hat Quay includes json-schema as a development dependency of quay-registry-container. As a result, the impact rating has been lowered to Moderate.\n\nIn Red Hat OpenShift Container Platform (RHOCP), Red Hat Openshift Data Foundations (ODF), Red Hat distributed tracing, Migration Toolkit for Virtualization (MTV) and Red Hat Advanced Cluster Management for Kubernetes (RHACM) the affected components are behind OpenShift OAuth. This restricts access to the vulnerable json-schema library to authenticated users only, therefore the impact is reduced to Moderate.\n\nIn Red Hat Openshift Data Foundations (ODF) the odf4/mcg-core-rhel8 component has \"Will not fix status\", but starting from ODF 4.11 stream this component contains already patched version of the json-schema library. Earlier version of ODF are already under Maintenance Support phase, hence this vulnerability will not be fixed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3918" }, { "category": "external", "summary": "RHBZ#2024702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3918", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3918" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3918", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3918" } ], "release_date": "2021-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-01T21:18:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0350" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-json-schema: Prototype pollution vulnerability" }, { "cve": "CVE-2021-22959", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014057" } ], "notes": [ { "category": "description", "text": "An HTTP Request Smuggling (HRS) vulnerability was found in the llhttp library, used by Node.JS. Spaces as part of the header names were accepted as valid. In situations where HTTP conversations are being proxied (such as proxy, reverse-proxy, load-balancer), an attacker can use this flaw to inject arbitrary messages through the proxy. The highest threat from this vulnerability is to confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "llhttp: HTTP Request Smuggling due to spaces in headers", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay from version 3.4 consumes nodejs from RHEL, so security tracking is provided by the container health index on the customer portal [1]. Additionally there is no impact from this issue on Quay 3.3 and 3.2 because nodejs is only used at build time and is no longer shipped, starting with Quay 3.5 [2].\n[1] https://catalog.redhat.com/software/containers/quay/quay-rhel8/600e03aadd19c7786c43ae49?container-tabs=security\n[2] https://issues.redhat.com/browse/PROJQUAY-1409\nTherefore Quay component is marked as \"Will not fix\".", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22959" }, { "category": "external", "summary": "RHBZ#2014057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014057" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22959", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22959" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/oct-2021-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/oct-2021-security-releases/" } ], "release_date": "2021-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-01T21:18:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0350" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "llhttp: HTTP Request Smuggling due to spaces in headers" }, { "cve": "CVE-2021-22960", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014059" } ], "notes": [ { "category": "description", "text": "An HTTP Request Smuggling (HRS) vulnerability was found in the llhttp library, used by Node.JS. During the parsing of chunked messages, the chunk size parameter was not validated properly. In situations where HTTP conversations are being proxied (such as proxy, reverse-proxy, load-balancer), an attacker can use this flaw to inject arbitrary messages through the proxy. The highest threat from this vulnerability is to confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "llhttp: HTTP Request Smuggling when parsing the body of chunked requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay from version 3.4 consumes nodejs from RHEL, so security tracking is provided by the container health index on the customer portal [1]. Additionally there is no impact from this issue on Quay 3.3 and 3.2 because nodejs is only used at build time and is no longer shipped, starting with Quay 3.5 [2].\n[1] https://catalog.redhat.com/software/containers/quay/quay-rhel8/600e03aadd19c7786c43ae49?container-tabs=security\n[2] https://issues.redhat.com/browse/PROJQUAY-1409\nTherefore Quay component is marked as \"Will not fix\".", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22960" }, { "category": "external", "summary": "RHBZ#2014059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014059" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22960", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22960" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/oct-2021-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/oct-2021-security-releases/" } ], "release_date": "2021-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-01T21:18:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0350" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "llhttp: HTTP Request Smuggling when parsing the body of chunked requests" }, { "cve": "CVE-2021-33502", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-05-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1964461" } ], "notes": [ { "category": "description", "text": "A flaw was found in normalize-url. Node.js has a ReDoS (regular expression denial of service) issue because it has exponential performance for data.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-normalize-url: ReDoS for data URLs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33502" }, { "category": "external", "summary": "RHBZ#1964461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33502", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33502" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33502", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33502" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-NORMALIZEURL-1296539", "url": "https://snyk.io/vuln/SNYK-JS-NORMALIZEURL-1296539" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-01T21:18:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0350" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-normalize-url: ReDoS for data URLs" }, { "cve": "CVE-2021-37701", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2021-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1999731" } ], "notes": [ { "category": "description", "text": "A flaw was found in the npm package \"tar\" (aka node-tar). Extracting tar files that contain both a directory and a symlink with the same name, where the symlink and directory names in the archive entry used backslashes as a path separator, made it possible to bypass node-tar symlink checks on directories. This flaw allows an untrusted tar file to extract and overwrite files into an arbitrary location. A similar confusion can arise on case-insensitive filesystems. The highest threat from this vulnerability is to integrity and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux version 8 and Red Hat Software Collection both embed `node-tar` in the npm command. However, npm explicitly prevents the extraction of symlink via a filter. npm might still be affected via node-gyp, if the attacker is able to control the target URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37701" }, { "category": "external", "summary": "RHBZ#1999731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37701", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37701" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37701", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37701" }, { "category": "external", "summary": "https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc", "url": "https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc" }, { "category": "external", "summary": "https://www.npmjs.com/advisories/1779", "url": "https://www.npmjs.com/advisories/1779" } ], "release_date": "2021-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-01T21:18:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0350" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite" }, { "cve": "CVE-2021-37712", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2021-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1999739" } ], "notes": [ { "category": "description", "text": "A flaw was found in the npm package \"tar\" (aka node-tar). Extracting tar files that contain two directories and a symlink with names containing Unicode values that normalize to the same value on Windows systems made it possible to bypass node-tar symlink checks on directories. This allows an untrusted tar file to extract and overwrite files into an arbitrary location. The highest threat from this vulnerability is to integrity and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux version 8 and Red Hat Software Collection both embed `node-tar` in the npm command. However, npm explicitly prevents the extraction of symlink via a filter. npm might still be affected via node-gyp, if the attacker is able to control the target URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37712" }, { "category": "external", "summary": "RHBZ#1999739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37712", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37712" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37712", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37712" }, { "category": "external", "summary": "https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p", "url": "https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p" }, { "category": "external", "summary": "https://www.npmjs.com/advisories/1780", "url": "https://www.npmjs.com/advisories/1780" } ], "release_date": "2021-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-02-01T21:18:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0350" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debuginfo-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-debugsource-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-devel-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-docs-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-full-i18n-1:14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13504+a2e74d91.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:14:8050020211213115342:c5368500:npm-1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite" } ] }
rhsa-2022_5483
Vulnerability from csaf_redhat
Published
2022-07-01 09:52
Modified
2024-10-21 23:56
Summary
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.2 security and bug fix update
Notes
Topic
The Migration Toolkit for Containers (MTC) 1.7.2 is now available.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.
Security Fix(es) from Bugzilla:
* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)
* node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)
* follow-redirects: Exposure of Sensitive Information via Authorization Header leak (CVE-2022-0536)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Migration Toolkit for Containers (MTC) 1.7.2 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.\n\nSecurity Fix(es) from Bugzilla:\n\n* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)\n\n* node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)\n\n* follow-redirects: Exposure of Sensitive Information via Authorization Header leak (CVE-2022-0536)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5483", "url": "https://access.redhat.com/errata/RHSA-2022:5483" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "2038898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038898" }, { "category": "external", "summary": "2040693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040693" }, { "category": "external", "summary": "2040695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040695" }, { "category": "external", "summary": "2044591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591" }, { "category": "external", "summary": "2048537", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048537" }, { "category": "external", "summary": "2053259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053259" }, { "category": "external", "summary": "2055658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055658" }, { "category": "external", "summary": "2056962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056962" }, { "category": "external", "summary": "2058172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058172" }, { "category": "external", "summary": "2058529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058529" }, { "category": "external", "summary": "2061335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061335" }, { "category": "external", "summary": "2062266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062266" }, { "category": "external", "summary": "2062862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062862" }, { "category": "external", "summary": "2074675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074675" }, { "category": "external", "summary": "2076593", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076593" }, { "category": "external", "summary": "2076599", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076599" }, { "category": "external", "summary": "2078459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2078459" }, { "category": "external", "summary": "2079252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079252" }, { "category": "external", "summary": "2082221", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082221" }, { "category": "external", "summary": "2082225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082225" }, { "category": "external", "summary": "2088022", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088022" }, { "category": "external", "summary": "2088026", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088026" }, { "category": "external", "summary": "2089126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089126" }, { "category": "external", "summary": "2089411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089411" }, { "category": "external", "summary": "2089859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089859" }, { "category": "external", "summary": "2090317", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090317" }, { "category": "external", "summary": "2096939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096939" }, { "category": "external", "summary": "2100486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100486" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5483.json" } ], "title": "Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.2 security and bug fix update", "tracking": { "current_release_date": "2024-10-21T23:56:13+00:00", "generator": { "date": "2024-10-21T23:56:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.0.1" } }, "id": "RHSA-2022:5483", "initial_release_date": "2022-07-01T09:52:30+00:00", "revision_history": [ { "date": "2022-07-01T09:52:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-01T09:52:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-10-21T23:56:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "8Base-RHMTC-1.7", "product": { "name": "8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhmt:1.7::el8" } } } ], "category": "product_family", "name": "Red Hat Migration Toolkit" }, { "branches": [ { "category": "product_version", "name": "rhmtc/openshift-migration-controller-rhel8@sha256:12634213bd9cc156040443170c744d5d74bf0fbfc09a003fd24687265802315d_amd64", "product": { "name": "rhmtc/openshift-migration-controller-rhel8@sha256:12634213bd9cc156040443170c744d5d74bf0fbfc09a003fd24687265802315d_amd64", "product_id": "rhmtc/openshift-migration-controller-rhel8@sha256:12634213bd9cc156040443170c744d5d74bf0fbfc09a003fd24687265802315d_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-controller-rhel8@sha256:12634213bd9cc156040443170c744d5d74bf0fbfc09a003fd24687265802315d?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-controller-rhel8\u0026tag=v1.7.2-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:49c4d1d018cfe3cf36b1e32e3b5ff786d67032005a27a9f3918f94a0c43a2a16_amd64", "product": { "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:49c4d1d018cfe3cf36b1e32e3b5ff786d67032005a27a9f3918f94a0c43a2a16_amd64", "product_id": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:49c4d1d018cfe3cf36b1e32e3b5ff786d67032005a27a9f3918f94a0c43a2a16_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-legacy-rhel8-operator@sha256:49c4d1d018cfe3cf36b1e32e3b5ff786d67032005a27a9f3918f94a0c43a2a16?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-legacy-rhel8-operator\u0026tag=v1.7.2-19" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:6f882ba9232f847055af791246fbe9da70ffae4b478bc6a7bba90d7d21cf7946_amd64", "product": { "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:6f882ba9232f847055af791246fbe9da70ffae4b478bc6a7bba90d7d21cf7946_amd64", "product_id": "rhmtc/openshift-migration-log-reader-rhel8@sha256:6f882ba9232f847055af791246fbe9da70ffae4b478bc6a7bba90d7d21cf7946_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-log-reader-rhel8@sha256:6f882ba9232f847055af791246fbe9da70ffae4b478bc6a7bba90d7d21cf7946?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-log-reader-rhel8\u0026tag=v1.7.2-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:aadfd9a92a70a1d18ebcdefe6c9ce9a8e7ab7e8b7d1a5e73a062d99d18997e0e_amd64", "product": { "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:aadfd9a92a70a1d18ebcdefe6c9ce9a8e7ab7e8b7d1a5e73a062d99d18997e0e_amd64", "product_id": "rhmtc/openshift-migration-must-gather-rhel8@sha256:aadfd9a92a70a1d18ebcdefe6c9ce9a8e7ab7e8b7d1a5e73a062d99d18997e0e_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-must-gather-rhel8@sha256:aadfd9a92a70a1d18ebcdefe6c9ce9a8e7ab7e8b7d1a5e73a062d99d18997e0e?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-must-gather-rhel8\u0026tag=v1.7.2-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:44309e4ecd3e796de6659864bd6aedac334d14ad1adf2ce65fe9ac1c9d889d91_amd64", "product": { "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:44309e4ecd3e796de6659864bd6aedac334d14ad1adf2ce65fe9ac1c9d889d91_amd64", "product_id": "rhmtc/openshift-migration-openvpn-rhel8@sha256:44309e4ecd3e796de6659864bd6aedac334d14ad1adf2ce65fe9ac1c9d889d91_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-openvpn-rhel8@sha256:44309e4ecd3e796de6659864bd6aedac334d14ad1adf2ce65fe9ac1c9d889d91?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-openvpn-rhel8\u0026tag=v1.7.2-2" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-rhel8-operator@sha256:f54941290c1381334b4767a0e13d3e3f7c415f7391f676b70628d898d6ff4cb2_amd64", "product": { "name": "rhmtc/openshift-migration-rhel8-operator@sha256:f54941290c1381334b4767a0e13d3e3f7c415f7391f676b70628d898d6ff4cb2_amd64", "product_id": "rhmtc/openshift-migration-rhel8-operator@sha256:f54941290c1381334b4767a0e13d3e3f7c415f7391f676b70628d898d6ff4cb2_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-rhel8-operator@sha256:f54941290c1381334b4767a0e13d3e3f7c415f7391f676b70628d898d6ff4cb2?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rhel8-operator\u0026tag=v1.7.2-18" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-operator-bundle@sha256:697a0375f3ff849b4b3d17c203ba8df25d194482655932de7af1bdd35b4cc07a_amd64", "product": { "name": "rhmtc/openshift-migration-operator-bundle@sha256:697a0375f3ff849b4b3d17c203ba8df25d194482655932de7af1bdd35b4cc07a_amd64", "product_id": "rhmtc/openshift-migration-operator-bundle@sha256:697a0375f3ff849b4b3d17c203ba8df25d194482655932de7af1bdd35b4cc07a_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-operator-bundle@sha256:697a0375f3ff849b4b3d17c203ba8df25d194482655932de7af1bdd35b4cc07a?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-operator-bundle\u0026tag=v1.7.2-19" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-registry-rhel8@sha256:7ac7b18d9c211169962890a2333fd72974406dbd8942feb8c9df0e05929bbb7b_amd64", "product": { "name": "rhmtc/openshift-migration-registry-rhel8@sha256:7ac7b18d9c211169962890a2333fd72974406dbd8942feb8c9df0e05929bbb7b_amd64", "product_id": "rhmtc/openshift-migration-registry-rhel8@sha256:7ac7b18d9c211169962890a2333fd72974406dbd8942feb8c9df0e05929bbb7b_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-registry-rhel8@sha256:7ac7b18d9c211169962890a2333fd72974406dbd8942feb8c9df0e05929bbb7b?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-registry-rhel8\u0026tag=v1.7.2-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7240fbb6ab13949cbc48485e0c30b6e7082f4e0bd505173cf0c33926c98720d9_amd64", "product": { "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7240fbb6ab13949cbc48485e0c30b6e7082f4e0bd505173cf0c33926c98720d9_amd64", "product_id": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7240fbb6ab13949cbc48485e0c30b6e7082f4e0bd505173cf0c33926c98720d9_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-rsync-transfer-rhel8@sha256:7240fbb6ab13949cbc48485e0c30b6e7082f4e0bd505173cf0c33926c98720d9?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rsync-transfer-rhel8\u0026tag=v1.7.2-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-ui-rhel8@sha256:647fd52462128ba60ae9db9d3b1a8c3559dd944f43ca19126478d60d998bf029_amd64", "product": { "name": "rhmtc/openshift-migration-ui-rhel8@sha256:647fd52462128ba60ae9db9d3b1a8c3559dd944f43ca19126478d60d998bf029_amd64", "product_id": "rhmtc/openshift-migration-ui-rhel8@sha256:647fd52462128ba60ae9db9d3b1a8c3559dd944f43ca19126478d60d998bf029_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-ui-rhel8@sha256:647fd52462128ba60ae9db9d3b1a8c3559dd944f43ca19126478d60d998bf029?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-ui-rhel8\u0026tag=v1.7.2-9" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-rhel8@sha256:f1e6241861004c7c0e4df612473e824bbb3431d85f25fa1b91e0889f511f504f_amd64", "product": { "name": "rhmtc/openshift-migration-velero-rhel8@sha256:f1e6241861004c7c0e4df612473e824bbb3431d85f25fa1b91e0889f511f504f_amd64", "product_id": "rhmtc/openshift-migration-velero-rhel8@sha256:f1e6241861004c7c0e4df612473e824bbb3431d85f25fa1b91e0889f511f504f_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-rhel8@sha256:f1e6241861004c7c0e4df612473e824bbb3431d85f25fa1b91e0889f511f504f?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-rhel8\u0026tag=v1.7.2-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:5e829c1a838510d26a31a4a6e459bb1daabf145a17e1df62dbf137dadd4cb5b8_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:5e829c1a838510d26a31a4a6e459bb1daabf145a17e1df62dbf137dadd4cb5b8_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:5e829c1a838510d26a31a4a6e459bb1daabf145a17e1df62dbf137dadd4cb5b8_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-aws-rhel8@sha256:5e829c1a838510d26a31a4a6e459bb1daabf145a17e1df62dbf137dadd4cb5b8?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-aws-rhel8\u0026tag=v1.7.2-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:3ca8294a9be3ca32a25f9083661fcae16a297a8cb487a9c30e9397f172f6edc9_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:3ca8294a9be3ca32a25f9083661fcae16a297a8cb487a9c30e9397f172f6edc9_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:3ca8294a9be3ca32a25f9083661fcae16a297a8cb487a9c30e9397f172f6edc9_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:3ca8294a9be3ca32a25f9083661fcae16a297a8cb487a9c30e9397f172f6edc9?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8\u0026tag=v1.7.2-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:03191a4eba3db81aa04c6f28419b685ab4f877ef9db29997dac098cb900ce3b4_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:03191a4eba3db81aa04c6f28419b685ab4f877ef9db29997dac098cb900ce3b4_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:03191a4eba3db81aa04c6f28419b685ab4f877ef9db29997dac098cb900ce3b4_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:03191a4eba3db81aa04c6f28419b685ab4f877ef9db29997dac098cb900ce3b4?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8\u0026tag=v1.7.2-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:b952ae7f6662ad82c054f213a19f243186059e787ae28243b504dd4f24a98610_amd64", "product": { "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:b952ae7f6662ad82c054f213a19f243186059e787ae28243b504dd4f24a98610_amd64", "product_id": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:b952ae7f6662ad82c054f213a19f243186059e787ae28243b504dd4f24a98610_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-restic-restore-helper-rhel8@sha256:b952ae7f6662ad82c054f213a19f243186059e787ae28243b504dd4f24a98610?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-restic-restore-helper-rhel8\u0026tag=v1.7.2-2" } } }, { "category": "product_version", "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:3ea042d0a976879d939ec0d669855590b5b0ef0735623b31b21b21b2c4091d4c_amd64", "product": { "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:3ea042d0a976879d939ec0d669855590b5b0ef0735623b31b21b21b2c4091d4c_amd64", "product_id": "rhmtc/openshift-velero-plugin-rhel8@sha256:3ea042d0a976879d939ec0d669855590b5b0ef0735623b31b21b21b2c4091d4c_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-velero-plugin-rhel8@sha256:3ea042d0a976879d939ec0d669855590b5b0ef0735623b31b21b21b2c4091d4c?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-velero-plugin-rhel8\u0026tag=v1.7.2-3" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-controller-rhel8@sha256:12634213bd9cc156040443170c744d5d74bf0fbfc09a003fd24687265802315d_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:12634213bd9cc156040443170c744d5d74bf0fbfc09a003fd24687265802315d_amd64" }, "product_reference": "rhmtc/openshift-migration-controller-rhel8@sha256:12634213bd9cc156040443170c744d5d74bf0fbfc09a003fd24687265802315d_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:49c4d1d018cfe3cf36b1e32e3b5ff786d67032005a27a9f3918f94a0c43a2a16_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:49c4d1d018cfe3cf36b1e32e3b5ff786d67032005a27a9f3918f94a0c43a2a16_amd64" }, "product_reference": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:49c4d1d018cfe3cf36b1e32e3b5ff786d67032005a27a9f3918f94a0c43a2a16_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:6f882ba9232f847055af791246fbe9da70ffae4b478bc6a7bba90d7d21cf7946_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:6f882ba9232f847055af791246fbe9da70ffae4b478bc6a7bba90d7d21cf7946_amd64" }, "product_reference": "rhmtc/openshift-migration-log-reader-rhel8@sha256:6f882ba9232f847055af791246fbe9da70ffae4b478bc6a7bba90d7d21cf7946_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:aadfd9a92a70a1d18ebcdefe6c9ce9a8e7ab7e8b7d1a5e73a062d99d18997e0e_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:aadfd9a92a70a1d18ebcdefe6c9ce9a8e7ab7e8b7d1a5e73a062d99d18997e0e_amd64" }, "product_reference": "rhmtc/openshift-migration-must-gather-rhel8@sha256:aadfd9a92a70a1d18ebcdefe6c9ce9a8e7ab7e8b7d1a5e73a062d99d18997e0e_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:44309e4ecd3e796de6659864bd6aedac334d14ad1adf2ce65fe9ac1c9d889d91_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:44309e4ecd3e796de6659864bd6aedac334d14ad1adf2ce65fe9ac1c9d889d91_amd64" }, "product_reference": "rhmtc/openshift-migration-openvpn-rhel8@sha256:44309e4ecd3e796de6659864bd6aedac334d14ad1adf2ce65fe9ac1c9d889d91_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-operator-bundle@sha256:697a0375f3ff849b4b3d17c203ba8df25d194482655932de7af1bdd35b4cc07a_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:697a0375f3ff849b4b3d17c203ba8df25d194482655932de7af1bdd35b4cc07a_amd64" }, "product_reference": "rhmtc/openshift-migration-operator-bundle@sha256:697a0375f3ff849b4b3d17c203ba8df25d194482655932de7af1bdd35b4cc07a_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-registry-rhel8@sha256:7ac7b18d9c211169962890a2333fd72974406dbd8942feb8c9df0e05929bbb7b_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:7ac7b18d9c211169962890a2333fd72974406dbd8942feb8c9df0e05929bbb7b_amd64" }, "product_reference": "rhmtc/openshift-migration-registry-rhel8@sha256:7ac7b18d9c211169962890a2333fd72974406dbd8942feb8c9df0e05929bbb7b_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-rhel8-operator@sha256:f54941290c1381334b4767a0e13d3e3f7c415f7391f676b70628d898d6ff4cb2_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:f54941290c1381334b4767a0e13d3e3f7c415f7391f676b70628d898d6ff4cb2_amd64" }, "product_reference": "rhmtc/openshift-migration-rhel8-operator@sha256:f54941290c1381334b4767a0e13d3e3f7c415f7391f676b70628d898d6ff4cb2_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7240fbb6ab13949cbc48485e0c30b6e7082f4e0bd505173cf0c33926c98720d9_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7240fbb6ab13949cbc48485e0c30b6e7082f4e0bd505173cf0c33926c98720d9_amd64" }, "product_reference": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7240fbb6ab13949cbc48485e0c30b6e7082f4e0bd505173cf0c33926c98720d9_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-ui-rhel8@sha256:647fd52462128ba60ae9db9d3b1a8c3559dd944f43ca19126478d60d998bf029_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:647fd52462128ba60ae9db9d3b1a8c3559dd944f43ca19126478d60d998bf029_amd64" }, "product_reference": "rhmtc/openshift-migration-ui-rhel8@sha256:647fd52462128ba60ae9db9d3b1a8c3559dd944f43ca19126478d60d998bf029_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:5e829c1a838510d26a31a4a6e459bb1daabf145a17e1df62dbf137dadd4cb5b8_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:5e829c1a838510d26a31a4a6e459bb1daabf145a17e1df62dbf137dadd4cb5b8_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:5e829c1a838510d26a31a4a6e459bb1daabf145a17e1df62dbf137dadd4cb5b8_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:3ca8294a9be3ca32a25f9083661fcae16a297a8cb487a9c30e9397f172f6edc9_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:3ca8294a9be3ca32a25f9083661fcae16a297a8cb487a9c30e9397f172f6edc9_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:3ca8294a9be3ca32a25f9083661fcae16a297a8cb487a9c30e9397f172f6edc9_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:03191a4eba3db81aa04c6f28419b685ab4f877ef9db29997dac098cb900ce3b4_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:03191a4eba3db81aa04c6f28419b685ab4f877ef9db29997dac098cb900ce3b4_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:03191a4eba3db81aa04c6f28419b685ab4f877ef9db29997dac098cb900ce3b4_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:b952ae7f6662ad82c054f213a19f243186059e787ae28243b504dd4f24a98610_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:b952ae7f6662ad82c054f213a19f243186059e787ae28243b504dd4f24a98610_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:b952ae7f6662ad82c054f213a19f243186059e787ae28243b504dd4f24a98610_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-rhel8@sha256:f1e6241861004c7c0e4df612473e824bbb3431d85f25fa1b91e0889f511f504f_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:f1e6241861004c7c0e4df612473e824bbb3431d85f25fa1b91e0889f511f504f_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-rhel8@sha256:f1e6241861004c7c0e4df612473e824bbb3431d85f25fa1b91e0889f511f504f_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:3ea042d0a976879d939ec0d669855590b5b0ef0735623b31b21b21b2c4091d4c_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:3ea042d0a976879d939ec0d669855590b5b0ef0735623b31b21b21b2c4091d4c_amd64" }, "product_reference": "rhmtc/openshift-velero-plugin-rhel8@sha256:3ea042d0a976879d939ec0d669855590b5b0ef0735623b31b21b21b2c4091d4c_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3807", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:12634213bd9cc156040443170c744d5d74bf0fbfc09a003fd24687265802315d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:49c4d1d018cfe3cf36b1e32e3b5ff786d67032005a27a9f3918f94a0c43a2a16_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:6f882ba9232f847055af791246fbe9da70ffae4b478bc6a7bba90d7d21cf7946_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:aadfd9a92a70a1d18ebcdefe6c9ce9a8e7ab7e8b7d1a5e73a062d99d18997e0e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:44309e4ecd3e796de6659864bd6aedac334d14ad1adf2ce65fe9ac1c9d889d91_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:697a0375f3ff849b4b3d17c203ba8df25d194482655932de7af1bdd35b4cc07a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:7ac7b18d9c211169962890a2333fd72974406dbd8942feb8c9df0e05929bbb7b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:f54941290c1381334b4767a0e13d3e3f7c415f7391f676b70628d898d6ff4cb2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7240fbb6ab13949cbc48485e0c30b6e7082f4e0bd505173cf0c33926c98720d9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:5e829c1a838510d26a31a4a6e459bb1daabf145a17e1df62dbf137dadd4cb5b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:3ca8294a9be3ca32a25f9083661fcae16a297a8cb487a9c30e9397f172f6edc9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:03191a4eba3db81aa04c6f28419b685ab4f877ef9db29997dac098cb900ce3b4_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:b952ae7f6662ad82c054f213a19f243186059e787ae28243b504dd4f24a98610_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:f1e6241861004c7c0e4df612473e824bbb3431d85f25fa1b91e0889f511f504f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:3ea042d0a976879d939ec0d669855590b5b0ef0735623b31b21b21b2c4091d4c_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2007557" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service (ReDoS) vulnerability was found in nodejs-ansi-regex. This could possibly cause an application using ansi-regex to use an excessive amount of CPU time when matching crafted ANSI escape codes.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw requires crafted invalid ANSI escape codes in order to be exploited and only allows for denial of service of applications on the client side, hence the impact has been rated as Moderate.\n\nIn Red Hat Virtualization and Red Hat Quay some components use a vulnerable version of ansi-regex. However, all frontend code is executed on the client side. As the maximum impact of this vulnerability is denial of service in the client, the vulnerability is rated Moderate for those products.\n\nOpenShift Container Platform 4 (OCP) ships affected version of ansi-regex in the ose-metering-hadoop container, however the metering operator is deprecated since 4.6[1]. This issue is not currently planned to be addressed in future updates and hence hadoop container has been marked as \u0027will not fix\u0027.\n\nAdvanced Cluster Management for Kubernetes (RHACM) ships the affected version of ansi-regex in several containers, however the impact of this vulnerability is deemed low as it would result in an authenticated slowing down their own user interface. \n\n[1] https://docs.openshift.com/container-platform/4.6/metering/metering-about-metering.html", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:647fd52462128ba60ae9db9d3b1a8c3559dd944f43ca19126478d60d998bf029_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:12634213bd9cc156040443170c744d5d74bf0fbfc09a003fd24687265802315d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:49c4d1d018cfe3cf36b1e32e3b5ff786d67032005a27a9f3918f94a0c43a2a16_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:6f882ba9232f847055af791246fbe9da70ffae4b478bc6a7bba90d7d21cf7946_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:aadfd9a92a70a1d18ebcdefe6c9ce9a8e7ab7e8b7d1a5e73a062d99d18997e0e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:44309e4ecd3e796de6659864bd6aedac334d14ad1adf2ce65fe9ac1c9d889d91_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:697a0375f3ff849b4b3d17c203ba8df25d194482655932de7af1bdd35b4cc07a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:7ac7b18d9c211169962890a2333fd72974406dbd8942feb8c9df0e05929bbb7b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:f54941290c1381334b4767a0e13d3e3f7c415f7391f676b70628d898d6ff4cb2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7240fbb6ab13949cbc48485e0c30b6e7082f4e0bd505173cf0c33926c98720d9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:5e829c1a838510d26a31a4a6e459bb1daabf145a17e1df62dbf137dadd4cb5b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:3ca8294a9be3ca32a25f9083661fcae16a297a8cb487a9c30e9397f172f6edc9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:03191a4eba3db81aa04c6f28419b685ab4f877ef9db29997dac098cb900ce3b4_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:b952ae7f6662ad82c054f213a19f243186059e787ae28243b504dd4f24a98610_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:f1e6241861004c7c0e4df612473e824bbb3431d85f25fa1b91e0889f511f504f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:3ea042d0a976879d939ec0d669855590b5b0ef0735623b31b21b21b2c4091d4c_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3807" }, { "category": "external", "summary": "RHBZ#2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3807", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807" }, { "category": "external", "summary": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994", "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" } ], "release_date": "2021-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:647fd52462128ba60ae9db9d3b1a8c3559dd944f43ca19126478d60d998bf029_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5483" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:647fd52462128ba60ae9db9d3b1a8c3559dd944f43ca19126478d60d998bf029_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes" }, { "cve": "CVE-2022-0235", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2022-01-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:12634213bd9cc156040443170c744d5d74bf0fbfc09a003fd24687265802315d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:49c4d1d018cfe3cf36b1e32e3b5ff786d67032005a27a9f3918f94a0c43a2a16_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:6f882ba9232f847055af791246fbe9da70ffae4b478bc6a7bba90d7d21cf7946_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:aadfd9a92a70a1d18ebcdefe6c9ce9a8e7ab7e8b7d1a5e73a062d99d18997e0e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:44309e4ecd3e796de6659864bd6aedac334d14ad1adf2ce65fe9ac1c9d889d91_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:697a0375f3ff849b4b3d17c203ba8df25d194482655932de7af1bdd35b4cc07a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:7ac7b18d9c211169962890a2333fd72974406dbd8942feb8c9df0e05929bbb7b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:f54941290c1381334b4767a0e13d3e3f7c415f7391f676b70628d898d6ff4cb2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7240fbb6ab13949cbc48485e0c30b6e7082f4e0bd505173cf0c33926c98720d9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:5e829c1a838510d26a31a4a6e459bb1daabf145a17e1df62dbf137dadd4cb5b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:3ca8294a9be3ca32a25f9083661fcae16a297a8cb487a9c30e9397f172f6edc9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:03191a4eba3db81aa04c6f28419b685ab4f877ef9db29997dac098cb900ce3b4_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:b952ae7f6662ad82c054f213a19f243186059e787ae28243b504dd4f24a98610_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:f1e6241861004c7c0e4df612473e824bbb3431d85f25fa1b91e0889f511f504f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:3ea042d0a976879d939ec0d669855590b5b0ef0735623b31b21b21b2c4091d4c_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044591" } ], "notes": [ { "category": "description", "text": "A flaw was found in node-fetch. When following a redirect to a third-party domain, node-fetch was forwarding sensitive headers such as \"Authorization,\" \"WWW-Authenticate,\" and \"Cookie\" to potentially untrusted targets. This flaw leads to the exposure of sensitive information to an unauthorized actor.", "title": "Vulnerability description" }, { "category": "summary", "text": "node-fetch: exposure of sensitive information to an unauthorized actor", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is out of support scope for dotnet-5.0. For more information about Dotnet product support scope, please see https://access.redhat.com/support/policy/updates/net-core", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:647fd52462128ba60ae9db9d3b1a8c3559dd944f43ca19126478d60d998bf029_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:12634213bd9cc156040443170c744d5d74bf0fbfc09a003fd24687265802315d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:49c4d1d018cfe3cf36b1e32e3b5ff786d67032005a27a9f3918f94a0c43a2a16_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:6f882ba9232f847055af791246fbe9da70ffae4b478bc6a7bba90d7d21cf7946_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:aadfd9a92a70a1d18ebcdefe6c9ce9a8e7ab7e8b7d1a5e73a062d99d18997e0e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:44309e4ecd3e796de6659864bd6aedac334d14ad1adf2ce65fe9ac1c9d889d91_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:697a0375f3ff849b4b3d17c203ba8df25d194482655932de7af1bdd35b4cc07a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:7ac7b18d9c211169962890a2333fd72974406dbd8942feb8c9df0e05929bbb7b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:f54941290c1381334b4767a0e13d3e3f7c415f7391f676b70628d898d6ff4cb2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7240fbb6ab13949cbc48485e0c30b6e7082f4e0bd505173cf0c33926c98720d9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:5e829c1a838510d26a31a4a6e459bb1daabf145a17e1df62dbf137dadd4cb5b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:3ca8294a9be3ca32a25f9083661fcae16a297a8cb487a9c30e9397f172f6edc9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:03191a4eba3db81aa04c6f28419b685ab4f877ef9db29997dac098cb900ce3b4_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:b952ae7f6662ad82c054f213a19f243186059e787ae28243b504dd4f24a98610_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:f1e6241861004c7c0e4df612473e824bbb3431d85f25fa1b91e0889f511f504f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:3ea042d0a976879d939ec0d669855590b5b0ef0735623b31b21b21b2c4091d4c_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0235" }, { "category": "external", "summary": "RHBZ#2044591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0235", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235" }, { "category": "external", "summary": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/", "url": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/" } ], "release_date": "2022-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:647fd52462128ba60ae9db9d3b1a8c3559dd944f43ca19126478d60d998bf029_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5483" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:647fd52462128ba60ae9db9d3b1a8c3559dd944f43ca19126478d60d998bf029_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "node-fetch: exposure of sensitive information to an unauthorized actor" }, { "cve": "CVE-2022-0536", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-02-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:12634213bd9cc156040443170c744d5d74bf0fbfc09a003fd24687265802315d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:49c4d1d018cfe3cf36b1e32e3b5ff786d67032005a27a9f3918f94a0c43a2a16_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:6f882ba9232f847055af791246fbe9da70ffae4b478bc6a7bba90d7d21cf7946_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:aadfd9a92a70a1d18ebcdefe6c9ce9a8e7ab7e8b7d1a5e73a062d99d18997e0e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:44309e4ecd3e796de6659864bd6aedac334d14ad1adf2ce65fe9ac1c9d889d91_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:697a0375f3ff849b4b3d17c203ba8df25d194482655932de7af1bdd35b4cc07a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:7ac7b18d9c211169962890a2333fd72974406dbd8942feb8c9df0e05929bbb7b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:f54941290c1381334b4767a0e13d3e3f7c415f7391f676b70628d898d6ff4cb2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7240fbb6ab13949cbc48485e0c30b6e7082f4e0bd505173cf0c33926c98720d9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:5e829c1a838510d26a31a4a6e459bb1daabf145a17e1df62dbf137dadd4cb5b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:3ca8294a9be3ca32a25f9083661fcae16a297a8cb487a9c30e9397f172f6edc9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:03191a4eba3db81aa04c6f28419b685ab4f877ef9db29997dac098cb900ce3b4_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:b952ae7f6662ad82c054f213a19f243186059e787ae28243b504dd4f24a98610_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:f1e6241861004c7c0e4df612473e824bbb3431d85f25fa1b91e0889f511f504f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:3ea042d0a976879d939ec0d669855590b5b0ef0735623b31b21b21b2c4091d4c_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053259" } ], "notes": [ { "category": "description", "text": "A flaw was found in the follow-redirects package. This flaw allows the exposure of sensitive information to an unauthorized actor due to the usage of insecure HTTP protocol. This issue happens with an Authorization header leak from the same hostname, https-http, and requires a Man-in-the-Middle (MITM) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:647fd52462128ba60ae9db9d3b1a8c3559dd944f43ca19126478d60d998bf029_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:12634213bd9cc156040443170c744d5d74bf0fbfc09a003fd24687265802315d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:49c4d1d018cfe3cf36b1e32e3b5ff786d67032005a27a9f3918f94a0c43a2a16_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:6f882ba9232f847055af791246fbe9da70ffae4b478bc6a7bba90d7d21cf7946_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:aadfd9a92a70a1d18ebcdefe6c9ce9a8e7ab7e8b7d1a5e73a062d99d18997e0e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:44309e4ecd3e796de6659864bd6aedac334d14ad1adf2ce65fe9ac1c9d889d91_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:697a0375f3ff849b4b3d17c203ba8df25d194482655932de7af1bdd35b4cc07a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:7ac7b18d9c211169962890a2333fd72974406dbd8942feb8c9df0e05929bbb7b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:f54941290c1381334b4767a0e13d3e3f7c415f7391f676b70628d898d6ff4cb2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:7240fbb6ab13949cbc48485e0c30b6e7082f4e0bd505173cf0c33926c98720d9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:5e829c1a838510d26a31a4a6e459bb1daabf145a17e1df62dbf137dadd4cb5b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:3ca8294a9be3ca32a25f9083661fcae16a297a8cb487a9c30e9397f172f6edc9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:03191a4eba3db81aa04c6f28419b685ab4f877ef9db29997dac098cb900ce3b4_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:b952ae7f6662ad82c054f213a19f243186059e787ae28243b504dd4f24a98610_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:f1e6241861004c7c0e4df612473e824bbb3431d85f25fa1b91e0889f511f504f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:3ea042d0a976879d939ec0d669855590b5b0ef0735623b31b21b21b2c4091d4c_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0536" }, { "category": "external", "summary": "RHBZ#2053259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0536", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0536" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536" } ], "release_date": "2022-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:647fd52462128ba60ae9db9d3b1a8c3559dd944f43ca19126478d60d998bf029_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5483" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:647fd52462128ba60ae9db9d3b1a8c3559dd944f43ca19126478d60d998bf029_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak" } ] }
rhsa-2023_3742
Vulnerability from csaf_redhat
Published
2023-06-21 15:22
Modified
2024-11-06 03:15
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update
Notes
Topic
Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API.
Security Fix(es):
* goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238)
* decode-uri-component: improper input validation resulting in DoS (CVE-2022-38900)
* vault: Hashicorp Vault AWS IAM Integration Authentication Bypass (CVE-2020-16250)
* vault: GCP Auth Method Allows Authentication Bypass (CVE-2020-16251)
* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)
* go-yaml: Denial of Service in go-yaml (CVE-2021-4235)
* vault: incorrect policy enforcement (CVE-2021-43998)
* nodejs: Improper handling of URI Subject Alternative Names (CVE-2021-44531)
* nodejs: Certificate Verification Bypass via String Injection (CVE-2021-44532)
* nodejs: Incorrect handling of certificate subject and issuer fields (CVE-2021-44533)
* golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879)
* golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880)
* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)
* jsonwebtoken: Insecure default algorithm in jwt.verify() could lead to signature validation bypass (CVE-2022-23540)
* jsonwebtoken: Insecure implementation of key retrieval function could lead to Forgeable Public/Private Tokens from RSA to HMAC (CVE-2022-23541)
* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/url: JoinPath does not strip relative path components in all circumstances (CVE-2022-32190)
* consul: Consul Template May Expose Vault Secrets When Processing Invalid Input (CVE-2022-38149)
* vault: insufficient certificate revocation list checking (CVE-2022-41316)
* golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)
* golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)
* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)
* golang: crypto/tls: large handshake records may cause panics (CVE-2022-41724)
* golang: net/http, mime/multipart: denial of service from excessive resource consumption (CVE-2022-41725)
* json5: Prototype Pollution in JSON5 via Parse Method (CVE-2022-46175)
* vault: Vault’s Microsoft SQL Database Storage Backend Vulnerable to SQL Injection Via Configuration File (CVE-2023-0620)
* hashicorp/vault: Vault’s PKI Issuer Endpoint Did Not Correctly Authorize Access to Issuer Metadata (CVE-2023-0665)
* Hashicorp/vault: Vault Fails to Verify if Approle SecretID Belongs to Role During a Destroy Operation (CVE-2023-24999)
* hashicorp/vault: Cache-Timing Attacks During Seal and Unseal Operations (CVE-2023-25000)
* validator: Inefficient Regular Expression Complexity in Validator.js (CVE-2021-3765)
* nodejs: Prototype pollution via console.table properties (CVE-2022-21824)
* golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API.\n\nSecurity Fix(es):\n\n* goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238)\n\n* decode-uri-component: improper input validation resulting in DoS (CVE-2022-38900)\n\n* vault: Hashicorp Vault AWS IAM Integration Authentication Bypass (CVE-2020-16250)\n\n* vault: GCP Auth Method Allows Authentication Bypass (CVE-2020-16251)\n\n* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)\n\n* go-yaml: Denial of Service in go-yaml (CVE-2021-4235)\n\n* vault: incorrect policy enforcement (CVE-2021-43998)\n\n* nodejs: Improper handling of URI Subject Alternative Names (CVE-2021-44531)\n\n* nodejs: Certificate Verification Bypass via String Injection (CVE-2021-44532)\n\n* nodejs: Incorrect handling of certificate subject and issuer fields (CVE-2021-44533)\n\n* golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879)\n\n* golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880)\n\n* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)\n\n* jsonwebtoken: Insecure default algorithm in jwt.verify() could lead to signature validation bypass (CVE-2022-23540)\n\n* jsonwebtoken: Insecure implementation of key retrieval function could lead to Forgeable Public/Private Tokens from RSA to HMAC (CVE-2022-23541)\n\n* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* golang: net/url: JoinPath does not strip relative path components in all circumstances (CVE-2022-32190)\n\n* consul: Consul Template May Expose Vault Secrets When Processing Invalid Input (CVE-2022-38149)\n\n* vault: insufficient certificate revocation list checking (CVE-2022-41316)\n\n* golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)\n\n* golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)\n\n* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)\n\n* golang: crypto/tls: large handshake records may cause panics (CVE-2022-41724)\n\n* golang: net/http, mime/multipart: denial of service from excessive resource consumption (CVE-2022-41725)\n\n* json5: Prototype Pollution in JSON5 via Parse Method (CVE-2022-46175)\n\n* vault: Vault\u2019s Microsoft SQL Database Storage Backend Vulnerable to SQL Injection Via Configuration File (CVE-2023-0620)\n\n* hashicorp/vault: Vault\u2019s PKI Issuer Endpoint Did Not Correctly Authorize Access to Issuer Metadata (CVE-2023-0665)\n\n* Hashicorp/vault: Vault Fails to Verify if Approle SecretID Belongs to Role During a Destroy Operation (CVE-2023-24999)\n\n* hashicorp/vault: Cache-Timing Attacks During Seal and Unseal Operations (CVE-2023-25000)\n\n* validator: Inefficient Regular Expression Complexity in Validator.js (CVE-2021-3765)\n\n* nodejs: Prototype pollution via console.table properties (CVE-2022-21824)\n\n* golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3742", "url": "https://access.redhat.com/errata/RHSA-2023:3742" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index" }, { "category": "external", "summary": "1786696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786696" }, { "category": "external", "summary": "1855339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1855339" }, { "category": "external", "summary": "1943137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1943137" }, { "category": "external", "summary": "1944687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1944687" }, { "category": "external", "summary": "1989088", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989088" }, { "category": "external", "summary": "2005040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005040" }, { "category": "external", "summary": "2005830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005830" }, { "category": "external", "summary": "2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "2028193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028193" }, { "category": "external", "summary": "2040839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040839" }, { "category": "external", "summary": "2040846", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040846" }, { "category": "external", "summary": "2040856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040856" }, { "category": "external", "summary": "2040862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040862" }, { "category": "external", "summary": "2042914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042914" }, { "category": "external", "summary": "2052252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052252" }, { "category": "external", "summary": "2101497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101497" }, { "category": "external", "summary": "2101916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101916" }, { "category": "external", "summary": "2102304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102304" }, { "category": "external", "summary": "2104148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104148" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2113814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113814" }, { "category": "external", "summary": "2115020", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115020" }, { "category": "external", "summary": "2115616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115616" }, { "category": "external", "summary": "2119551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119551" }, { "category": "external", "summary": "2120098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2120098" }, { "category": "external", "summary": "2120944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2120944" }, { "category": "external", "summary": "2124668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124668" }, { "category": "external", "summary": "2124669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669" }, { "category": "external", "summary": "2126299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126299" }, { "category": "external", "summary": "2132867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132867" }, { "category": "external", "summary": "2132868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868" }, { "category": "external", "summary": "2132872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872" }, { "category": "external", "summary": "2134609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134609" }, { "category": "external", "summary": "2135339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2135339" }, { "category": "external", "summary": "2139037", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139037" }, { "category": "external", "summary": "2141095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141095" }, { "category": "external", "summary": "2142651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142651" }, { "category": "external", "summary": "2142894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142894" }, { "category": "external", "summary": "2142941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142941" }, { "category": "external", "summary": "2143944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143944" }, { "category": "external", "summary": "2144256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144256" }, { "category": "external", "summary": "2151903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151903" }, { "category": "external", "summary": "2152143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152143" }, { "category": "external", "summary": "2154250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154250" }, { "category": "external", "summary": "2155507", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2155507" }, { "category": "external", "summary": "2155743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2155743" }, { "category": "external", "summary": "2156067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156067" }, { "category": "external", "summary": "2156069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156069" }, { "category": "external", "summary": "2156263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156263" }, { "category": "external", "summary": "2156519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156519" }, { "category": "external", "summary": "2156727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156727" }, { "category": "external", "summary": "2156729", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156729" }, { "category": "external", "summary": "2157876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2157876" }, { "category": "external", "summary": "2158922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2158922" }, { "category": "external", "summary": "2159676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2159676" }, { "category": "external", "summary": "2161274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274" }, { "category": "external", "summary": "2161879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161879" }, { "category": "external", "summary": "2161937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161937" }, { "category": "external", "summary": "2162257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162257" }, { "category": "external", "summary": "2164617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164617" }, { "category": "external", "summary": "2165495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165495" }, { "category": "external", "summary": "2165504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165504" }, { "category": "external", "summary": "2165929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165929" }, { "category": "external", "summary": "2165938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165938" }, { "category": "external", "summary": "2165984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165984" }, { "category": "external", "summary": "2166222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2166222" }, { "category": "external", "summary": "2166234", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2166234" }, { "category": "external", "summary": "2166869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2166869" }, { "category": "external", "summary": "2167299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2167299" }, { "category": "external", "summary": "2167308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2167308" }, { "category": "external", "summary": "2167337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2167337" }, { "category": "external", "summary": "2167340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2167340" }, { "category": "external", "summary": "2167946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2167946" }, { "category": "external", "summary": "2168113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168113" }, { "category": "external", "summary": "2168635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168635" }, { "category": "external", "summary": "2168840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168840" }, { "category": "external", "summary": "2168849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168849" }, { "category": "external", "summary": "2169375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2169375" }, { "category": "external", "summary": "2169378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2169378" }, { "category": "external", "summary": "2169779", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2169779" }, { "category": "external", "summary": "2170644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170644" }, { "category": "external", "summary": "2170673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170673" }, { "category": "external", "summary": "2172089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172089" }, { "category": "external", "summary": "2172365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172365" }, { "category": "external", "summary": "2172521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172521" }, { "category": "external", "summary": "2173161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173161" }, { "category": "external", "summary": "2173528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173528" }, { "category": "external", "summary": "2173534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173534" }, { "category": "external", "summary": "2173926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173926" }, { "category": "external", "summary": "2175612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175612" }, { "category": "external", "summary": "2175685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175685" }, { "category": "external", "summary": "2175714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175714" }, { "category": "external", "summary": "2175867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175867" }, { "category": "external", "summary": "2176080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176080" }, { "category": "external", "summary": "2176456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176456" }, { "category": "external", "summary": "2176739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176739" }, { "category": "external", "summary": "2176776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176776" }, { "category": "external", "summary": "2176798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176798" }, { "category": "external", "summary": "2176809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176809" }, { "category": "external", "summary": "2177134", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177134" }, { "category": "external", "summary": "2177221", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177221" }, { "category": "external", "summary": "2177325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177325" }, { "category": "external", "summary": "2177695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177695" }, { "category": "external", "summary": "2177844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177844" }, { "category": "external", "summary": "2178033", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178033" }, { "category": "external", "summary": "2178358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358" }, { "category": "external", "summary": "2178488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178488" }, { "category": "external", "summary": "2178492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178492" }, { "category": "external", "summary": "2178588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178588" }, { "category": "external", "summary": "2178619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178619" }, { "category": "external", "summary": "2178682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178682" }, { "category": "external", "summary": "2179133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179133" }, { "category": "external", "summary": "2179337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179337" }, { "category": "external", "summary": "2179403", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179403" }, { "category": "external", "summary": "2179846", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179846" }, { "category": "external", "summary": "2179860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179860" }, { "category": "external", "summary": "2179976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179976" }, { "category": "external", "summary": "2179981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179981" }, { "category": "external", "summary": "2179997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179997" }, { "category": "external", "summary": "2180211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2180211" }, { "category": "external", "summary": "2180397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2180397" }, { "category": "external", "summary": "2180440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2180440" }, { "category": "external", "summary": "2180921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2180921" }, { "category": "external", "summary": "2181112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181112" }, { "category": "external", "summary": "2181133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181133" }, { "category": "external", "summary": "2181446", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181446" }, { "category": "external", "summary": "2181535", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181535" }, { "category": "external", "summary": "2181551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181551" }, { "category": "external", "summary": "2181832", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181832" }, { "category": "external", "summary": "2181949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181949" }, { "category": "external", "summary": "2182041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182041" }, { "category": "external", "summary": "2182296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182296" }, { "category": "external", "summary": "2182375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182375" }, { "category": "external", "summary": "2182644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182644" }, { "category": "external", "summary": "2182664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182664" }, { "category": "external", "summary": "2182703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182703" }, { "category": "external", "summary": "2182972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182972" }, { "category": "external", "summary": "2182981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182981" }, { "category": "external", "summary": "2183155", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2183155" }, { "category": "external", "summary": "2183196", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2183196" }, { "category": "external", "summary": "2183266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2183266" }, { "category": "external", "summary": "2183457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2183457" }, { "category": "external", "summary": "2183478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2183478" }, { "category": "external", "summary": "2183520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2183520" }, { "category": "external", "summary": "2184068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184068" }, { "category": "external", "summary": "2184605", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184605" }, { "category": "external", "summary": "2184663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184663" }, { "category": "external", "summary": "2184769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184769" }, { "category": "external", "summary": "2184773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184773" }, { "category": "external", "summary": "2184892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184892" }, { "category": "external", "summary": "2184984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184984" }, { "category": "external", "summary": "2185164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2185164" }, { "category": "external", "summary": "2185188", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2185188" }, { "category": "external", "summary": "2185757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2185757" }, { "category": "external", "summary": "2185871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2185871" }, { "category": "external", "summary": "2186171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186171" }, { "category": "external", "summary": "2186225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186225" }, { "category": "external", "summary": "2186475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186475" }, { "category": "external", "summary": "2186752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186752" }, { "category": "external", "summary": "2187251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187251" }, { "category": "external", "summary": "2187296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187296" }, { "category": "external", "summary": "2187736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187736" }, { "category": "external", "summary": "2187952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187952" }, { "category": "external", "summary": "2187969", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187969" }, { "category": "external", "summary": "2187986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187986" }, { "category": "external", "summary": "2188053", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188053" }, { "category": "external", "summary": "2188238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188238" }, { "category": "external", "summary": "2188303", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188303" }, { "category": "external", "summary": "2188427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188427" }, { "category": "external", "summary": "2188666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188666" }, { "category": "external", "summary": "2189483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2189483" }, { "category": "external", "summary": "2189929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2189929" }, { "category": "external", "summary": "2189982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2189982" }, { "category": "external", "summary": "2189984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2189984" }, { "category": "external", "summary": "2190129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2190129" }, { "category": "external", "summary": "2190241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2190241" }, { "category": "external", "summary": "2192088", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192088" }, { "category": "external", "summary": "2192670", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192670" }, { "category": "external", "summary": "2192824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192824" }, { "category": "external", "summary": "2192875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192875" }, { "category": "external", "summary": "2193114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2193114" }, { "category": "external", "summary": "2193220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2193220" }, { "category": "external", "summary": "2196176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196176" }, { "category": "external", "summary": "2196236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196236" }, { "category": "external", "summary": "2196298", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196298" }, { "category": "external", "summary": "2203795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2203795" }, { "category": "external", "summary": "2208029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2208029" }, { "category": "external", "summary": "2208079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2208079" }, { "category": "external", "summary": "2208269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2208269" }, { "category": "external", "summary": "2208558", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2208558" }, { "category": "external", "summary": "2208962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2208962" }, { "category": "external", "summary": "2209364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209364" }, { "category": "external", "summary": "2209643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209643" }, { "category": "external", "summary": "2209695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209695" }, { "category": "external", "summary": "2210964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2210964" }, { "category": "external", "summary": "2211334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211334" }, { "category": "external", "summary": "2211343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211343" }, { "category": "external", "summary": "2211704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211704" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3742.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:15:04+00:00", "generator": { "date": "2024-11-06T03:15:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3742", "initial_release_date": "2023-06-21T15:22:11+00:00", "revision_history": [ { "date": "2023-06-21T15:22:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-22T19:51:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:15:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHODF 4.13 for RHEL 9", "product": { "name": "RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_data_foundation:4.13::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Data Foundation" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "product": { "name": "odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "product_id": "odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.13.0-35" } } }, { "category": "product_version", "name": "odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "product": { "name": "odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "product_id": "odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-cli-rhel9\u0026tag=v4.13.0-17" } } }, { "category": "product_version", "name": "odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "product": { "name": "odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "product_id": "odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.13.0-41" } } }, { "category": "product_version", "name": "odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "product": { "name": "odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "product_id": "odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.13.0-218" } } }, { "category": "product_version", "name": "odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "product": { "name": "odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "product_id": "odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.13.0-41" } } }, { "category": "product_version", "name": "odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "product": { "name": "odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "product_id": "odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.13.0-218" } } }, { "category": "product_version", "name": "odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "product": { "name": "odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "product_id": "odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.13.0-17" } } }, { "category": "product_version", "name": "odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "product": { "name": "odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.13.0-78" } } }, { "category": "product_version", "name": "odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "product": { "name": "odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "product_id": "odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.13.0-218" } } }, { "category": "product_version", "name": "odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "product": { "name": "odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "product_id": "odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.13.0-67" } } }, { "category": "product_version", "name": "odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "product": { "name": "odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "product_id": "odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.13.0-85" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "product": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.13.0-218" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "product": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.13.0-18" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "product": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.13.0-18" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "product": { "name": "odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "product_id": "odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.13.0-81" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "product": { "name": "odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "product_id": "odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.13.0-218" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "product": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.13.0-18" } } }, { "category": "product_version", "name": "odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "product": { "name": "odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "product_id": "odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.13.0-35" } } }, { "category": "product_version", "name": "odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "product": { "name": "odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "product_id": "odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.13.0-218" } } }, { "category": "product_version", "name": "odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "product": { "name": "odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "product_id": "odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.13.0-24" } } }, { "category": "product_version", "name": "odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "product": { "name": "odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "product_id": "odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.13.0-218" } } }, { "category": "product_version", "name": "odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "product": { "name": "odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "product_id": "odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.13.0-217" } } }, { "category": "product_version", "name": "odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "product": { "name": "odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "product_id": "odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.13.0-33" } } }, { "category": "product_version", "name": "odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "product": { "name": "odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "product_id": "odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.13.0-70" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "product": { "name": "odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "product_id": "odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.13.0-35" } } }, { "category": "product_version", "name": "odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "product": { "name": "odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "product_id": "odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-cli-rhel9\u0026tag=v4.13.0-17" } } }, { "category": "product_version", "name": "odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "product": { "name": "odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "product_id": "odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.13.0-41" } } }, { "category": "product_version", "name": "odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "product": { "name": "odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "product_id": "odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.13.0-218" } } }, { "category": "product_version", "name": "odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "product": { "name": "odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "product_id": "odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.13.0-41" } } }, { "category": "product_version", "name": "odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "product": { "name": "odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "product_id": "odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.13.0-218" } } }, { "category": "product_version", "name": "odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "product": { "name": "odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "product_id": "odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.13.0-17" } } }, { "category": "product_version", "name": "odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "product": { "name": "odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.13.0-78" } } }, { "category": "product_version", "name": "odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "product": { "name": "odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "product_id": "odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.13.0-218" } } }, { "category": "product_version", "name": "odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "product": { "name": "odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "product_id": "odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.13.0-67" } } }, { "category": "product_version", "name": "odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "product": { "name": "odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "product_id": "odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.13.0-85" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "product": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.13.0-218" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "product": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.13.0-18" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "product": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.13.0-18" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "product": { "name": "odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "product_id": "odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.13.0-81" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "product": { "name": "odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "product_id": "odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.13.0-218" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "product": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.13.0-18" } } }, { "category": "product_version", "name": "odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "product": { "name": "odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "product_id": "odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.13.0-35" } } }, { "category": "product_version", "name": "odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "product": { "name": "odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "product_id": "odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.13.0-218" } } }, { "category": "product_version", "name": "odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "product": { "name": "odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "product_id": "odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.13.0-24" } } }, { "category": "product_version", "name": "odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "product": { "name": "odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "product_id": "odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.13.0-218" } } }, { "category": "product_version", "name": "odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "product": { "name": "odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "product_id": "odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.13.0-217" } } }, { "category": "product_version", "name": "odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "product": { "name": "odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "product_id": "odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.13.0-33" } } }, { "category": "product_version", "name": "odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le", "product": { "name": "odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le", "product_id": "odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.13.0-70" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "product": { "name": "odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "product_id": "odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel9\u0026tag=v4.13.0-35" } } }, { "category": "product_version", "name": "odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "product": { "name": "odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "product_id": "odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "product_identification_helper": { "purl": "pkg:oci/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-cli-rhel9\u0026tag=v4.13.0-17" } } }, { "category": "product_version", "name": "odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "product": { "name": "odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "product_id": "odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.13.0-41" } } }, { "category": "product_version", "name": "odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "product": { "name": "odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "product_id": "odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "product_identification_helper": { "purl": "pkg:oci/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.13.0-218" } } }, { "category": "product_version", "name": "odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "product": { "name": "odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "product_id": "odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.13.0-41" } } }, { "category": "product_version", "name": "odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "product": { "name": "odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "product_id": "odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.13.0-218" } } }, { "category": "product_version", "name": "odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "product": { "name": "odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "product_id": "odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.13.0-17" } } }, { "category": "product_version", "name": "odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "product": { "name": "odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "product_id": "odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel9\u0026tag=v4.13.0-78" } } }, { "category": "product_version", "name": "odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "product": { "name": "odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "product_id": "odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.13.0-218" } } }, { "category": "product_version", "name": "odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "product": { "name": "odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "product_id": "odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.13.0-67" } } }, { "category": "product_version", "name": "odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "product": { "name": "odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "product_id": "odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel9\u0026tag=v4.13.0-85" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "product": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.13.0-218" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "product": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.13.0-18" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "product": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.13.0-18" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "product": { "name": "odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "product_id": "odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel9\u0026tag=v4.13.0-81" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "product": { "name": "odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "product_id": "odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.13.0-218" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "product": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.13.0-18" } } }, { "category": "product_version", "name": "odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "product": { "name": "odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "product_id": "odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.13.0-35" } } }, { "category": "product_version", "name": "odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "product": { "name": "odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "product_id": "odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.13.0-218" } } }, { "category": "product_version", "name": "odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "product": { "name": "odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "product_id": "odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.13.0-24" } } }, { "category": "product_version", "name": "odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "product": { "name": "odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "product_id": "odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.13.0-218" } } }, { "category": "product_version", "name": "odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "product": { "name": "odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "product_id": "odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.13.0-217" } } }, { "category": "product_version", "name": "odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "product": { "name": "odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "product_id": "odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.13.0-33" } } }, { "category": "product_version", "name": "odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "product": { "name": "odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "product_id": "odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel9-operator\u0026tag=v4.13.0-70" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "product": { "name": "odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "product_id": "odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "product_identification_helper": { "purl": "pkg:oci/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-cli-rhel9\u0026tag=v4.13.0-17" } } }, { "category": "product_version", "name": "odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "product": { "name": "odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "product_id": "odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel9\u0026tag=v4.13.0-41" } } }, { "category": "product_version", "name": "odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "product": { "name": "odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "product_id": "odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac?arch=arm64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel9-operator\u0026tag=v4.13.0-41" } } }, { "category": "product_version", "name": "odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "product": { "name": "odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "product_id": "odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "product_identification_helper": { "purl": "pkg:oci/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel9-operator\u0026tag=v4.13.0-17" } } }, { "category": "product_version", "name": "odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "product": { "name": "odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "product_id": "odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d?arch=arm64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel9-operator\u0026tag=v4.13.0-67" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "product": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "product_id": "odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel9-operator\u0026tag=v4.13.0-18" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "product": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "product_id": "odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel9\u0026tag=v4.13.0-18" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "product": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "product_id": "odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel9-operator\u0026tag=v4.13.0-18" } } }, { "category": "product_version", "name": "odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "product": { "name": "odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "product_id": "odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "product_identification_helper": { "purl": "pkg:oci/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-must-gather-rhel9\u0026tag=v4.13.0-35" } } }, { "category": "product_version", "name": "odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "product": { "name": "odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "product_id": "odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "product_identification_helper": { "purl": "pkg:oci/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odf-rhel9-operator\u0026tag=v4.13.0-24" } } }, { "category": "product_version", "name": "odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "product": { "name": "odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "product_id": "odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "product_identification_helper": { "purl": "pkg:oci/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d?arch=arm64\u0026repository_url=registry.redhat.io/odf4/odr-rhel9-operator\u0026tag=v4.13.0-33" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64" }, "product_reference": "odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x" }, "product_reference": "odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le" }, "product_reference": "odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64" }, "product_reference": "odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64" }, "product_reference": "odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x" }, "product_reference": "odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le" }, "product_reference": "odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le" }, "product_reference": "odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x" }, "product_reference": "odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64" }, "product_reference": "odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" }, "product_reference": "odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le" }, "product_reference": "odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x" }, "product_reference": "odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64" }, "product_reference": "odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64" }, "product_reference": "odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x" }, "product_reference": "odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64" }, "product_reference": "odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" }, "product_reference": "odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x" }, "product_reference": "odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64" }, "product_reference": "odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le" }, "product_reference": "odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x" }, "product_reference": "odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64" }, "product_reference": "odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le" }, "product_reference": "odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64" }, "product_reference": "odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64" }, "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le" }, "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x" }, "product_reference": "odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le" }, "product_reference": "odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x" }, "product_reference": "odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64" }, "product_reference": "odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64" }, "product_reference": "odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64" }, "product_reference": "odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x" }, "product_reference": "odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le" }, "product_reference": "odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64" }, "product_reference": "odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le" }, "product_reference": "odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x" }, "product_reference": "odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le" }, "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64" }, "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x" }, "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le" }, "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x" }, "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64" }, "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64" }, "product_reference": "odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x" }, "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64" }, "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le" }, "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64" }, "product_reference": "odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64" }, "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le" }, "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x" }, "product_reference": "odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le" }, "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x" }, "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64" }, "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64" }, "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64" }, "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x" }, "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le" }, "product_reference": "odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64" }, "product_reference": "odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64" }, "product_reference": "odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x" }, "product_reference": "odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le" }, "product_reference": "odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le" }, "product_reference": "odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x" }, "product_reference": "odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64" }, "product_reference": "odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x" }, "product_reference": "odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64" }, "product_reference": "odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64" }, "product_reference": "odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le" }, "product_reference": "odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64" }, "product_reference": "odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x" }, "product_reference": "odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le" }, "product_reference": "odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64" }, "product_reference": "odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x" }, "product_reference": "odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le" }, "product_reference": "odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le" }, "product_reference": "odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64" }, "product_reference": "odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64" }, "product_reference": "odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x" }, "product_reference": "odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x" }, "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64 as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64" }, "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "relates_to_product_reference": "9Base-RHODF-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le as a component of RHODF 4.13 for RHEL 9", "product_id": "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" }, "product_reference": "odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le", "relates_to_product_reference": "9Base-RHODF-4.13" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-16250", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2023-02-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2167337" } ], "notes": [ { "category": "description", "text": "A flaw was found in Vault and Vault Enterprise (\u201cVault\u201d). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM identities and roles may be manipulated and bypass authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "vault: Hashicorp Vault AWS IAM Integration Authentication Bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16250" }, { "category": "external", "summary": "RHBZ#2167337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2167337" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16250", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16250" }, { "category": "external", "summary": "https://discuss.hashicorp.com/t/hcsec-2020-16-vault-s-aws-auth-method-allows-authentication-bypass/18101", "url": "https://discuss.hashicorp.com/t/hcsec-2020-16-vault-s-aws-auth-method-allows-authentication-bypass/18101" } ], "release_date": "2020-08-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "vault: Hashicorp Vault AWS IAM Integration Authentication Bypass" }, { "cve": "CVE-2020-16251", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2023-02-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2167340" } ], "notes": [ { "category": "description", "text": "A flaw was found in Vault and Vault Enterprise (\u201cVault\u201d). In affected versions of Vault, with the GCP Auth Method configured and under certain circumstances, the values relied upon by Vault to validate Google Compute Engine (GCE) VMs may be manipulated and bypass authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "vault: GCP Auth Method Allows Authentication Bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16251" }, { "category": "external", "summary": "RHBZ#2167340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2167340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16251", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16251" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16251", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16251" }, { "category": "external", "summary": "https://discuss.hashicorp.com/t/hcsec-2020-17-vault-s-gcp-auth-method-allows-authentication-bypass/18102", "url": "https://discuss.hashicorp.com/t/hcsec-2020-17-vault-s-gcp-auth-method-allows-authentication-bypass/18102" } ], "release_date": "2020-08-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "vault: GCP Auth Method Allows Authentication Bypass" }, { "cve": "CVE-2021-3765", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2022-09-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2126299" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the validator package. Affected versions of this package are vulnerable to Regular expression denial of service (ReDoS) attacks, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "validator: Inefficient Regular Expression Complexity in Validator.js", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3765" }, { "category": "external", "summary": "RHBZ#2126299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126299" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3765", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3765" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3765", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3765" }, { "category": "external", "summary": "https://huntr.dev/bounties/c37e975c-21a3-4c5f-9b57-04d63b28cfc9", "url": "https://huntr.dev/bounties/c37e975c-21a3-4c5f-9b57-04d63b28cfc9" } ], "release_date": "2021-11-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "validator: Inefficient Regular Expression Complexity in Validator.js" }, { "cve": "CVE-2021-3807", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2007557" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service (ReDoS) vulnerability was found in nodejs-ansi-regex. This could possibly cause an application using ansi-regex to use an excessive amount of CPU time when matching crafted ANSI escape codes.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw requires crafted invalid ANSI escape codes in order to be exploited and only allows for denial of service of applications on the client side, hence the impact has been rated as Moderate.\n\nIn Red Hat Virtualization and Red Hat Quay some components use a vulnerable version of ansi-regex. However, all frontend code is executed on the client side. As the maximum impact of this vulnerability is denial of service in the client, the vulnerability is rated Moderate for those products.\n\nOpenShift Container Platform 4 (OCP) ships affected version of ansi-regex in the ose-metering-hadoop container, however the metering operator is deprecated since 4.6[1]. This issue is not currently planned to be addressed in future updates and hence hadoop container has been marked as \u0027will not fix\u0027.\n\nAdvanced Cluster Management for Kubernetes (RHACM) ships the affected version of ansi-regex in several containers, however the impact of this vulnerability is deemed low as it would result in an authenticated slowing down their own user interface. \n\n[1] https://docs.openshift.com/container-platform/4.6/metering/metering-about-metering.html", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3807" }, { "category": "external", "summary": "RHBZ#2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3807", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807" }, { "category": "external", "summary": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994", "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" } ], "release_date": "2021-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes" }, { "cve": "CVE-2021-4235", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-12-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156727" } ], "notes": [ { "category": "description", "text": "A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If parsing user input, this may be used as a denial of service vector.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-yaml: Denial of Service in go-yaml", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4235" }, { "category": "external", "summary": "RHBZ#2156727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156727" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4235", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4235" }, { "category": "external", "summary": "https://github.com/go-yaml/yaml/commit/bb4e33bf68bf89cad44d386192cbed201f35b241", "url": "https://github.com/go-yaml/yaml/commit/bb4e33bf68bf89cad44d386192cbed201f35b241" }, { "category": "external", "summary": "https://github.com/go-yaml/yaml/pull/375", "url": "https://github.com/go-yaml/yaml/pull/375" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2021-0061", "url": "https://pkg.go.dev/vuln/GO-2021-0061" } ], "release_date": "2022-12-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-yaml: Denial of Service in go-yaml" }, { "cve": "CVE-2021-4238", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-12-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156729" } ], "notes": [ { "category": "description", "text": "A flaw was found in goutils where randomly generated alphanumeric strings contain significantly less entropy than expected. Both the `RandomAlphaNumeric` and `CryptoRandomAlphaNumeric` functions always return strings containing at least one digit from 0 to 9. This issue significantly reduces the amount of entropy generated in short strings by these functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4238" }, { "category": "external", "summary": "RHBZ#2156729", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156729" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4238", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4238" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4238", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4238" }, { "category": "external", "summary": "https://github.com/Masterminds/goutils/commit/869801f20f9f1e7ecdbdb6422049d8241270d5e1", "url": "https://github.com/Masterminds/goutils/commit/869801f20f9f1e7ecdbdb6422049d8241270d5e1" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-3839-6r69-m497", "url": "https://github.com/advisories/GHSA-3839-6r69-m497" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2022-0411", "url": "https://pkg.go.dev/vuln/GO-2022-0411" } ], "release_date": "2022-12-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be" }, { "cve": "CVE-2021-43998", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2021-11-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2028193" } ], "notes": [ { "category": "description", "text": "A flaw was found in HashiCorp Vault. In affected versions of HashiCorp Vault and Vault Enterprise, templated ACL policies would always match the first-created entity alias if multiple entity aliases exist for a specified entity and mount combination, potentially resulting in incorrect policy enforcement.", "title": "Vulnerability description" }, { "category": "summary", "text": "vault: incorrect policy enforcement", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43998" }, { "category": "external", "summary": "RHBZ#2028193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028193" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43998", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43998" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43998", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43998" }, { "category": "external", "summary": "https://discuss.hashicorp.com/t/hcsec-2021-30-vaults-templated-acl-policies-matched-first-created-alias-per-entity-and-auth-backend/32132", "url": "https://discuss.hashicorp.com/t/hcsec-2021-30-vaults-templated-acl-policies-matched-first-created-alias-per-entity-and-auth-backend/32132" } ], "release_date": "2021-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "vault: incorrect policy enforcement" }, { "cve": "CVE-2021-44531", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2022-01-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2040839" } ], "notes": [ { "category": "description", "text": "A flaw was found in node.js where it accepted a certificate\u0027s Subject Alternative Names (SAN) entry, as opposed to what is specified by the HTTPS protocol. This flaw allows an active person-in-the-middle to forge a certificate and impersonate a trusted host.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Improper handling of URI Subject Alternative Names", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay from version 3.4 consumes nodejs from RHEL, so security tracking is provided by the container health index on the customer portal [1]. Additionally there is no impact from this issue on Quay 3.3 and 3.2 because nodejs is only used at build time and is no longer shipped, starting with Quay 3.5 [2].\n[1] https://catalog.redhat.com/software/containers/quay/quay-rhel8/600e03aadd19c7786c43ae49?container-tabs=security\n[2] https://issues.redhat.com/browse/PROJQUAY-1409\nTherefore Quay component is marked as \"Will not fix\" with impact LOW.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44531" }, { "category": "external", "summary": "RHBZ#2040839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040839" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44531", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44531" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44531", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44531" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/" } ], "release_date": "2022-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: Improper handling of URI Subject Alternative Names" }, { "cve": "CVE-2021-44532", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2022-01-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2040846" } ], "notes": [ { "category": "description", "text": "It was found that node.js did not safely read the x509 certificate generalName format properly, resulting in data injection. A certificate could use a specially crafted extension in order to be successfully validated, permitting an attacker to impersonate a trusted host.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Certificate Verification Bypass via String Injection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay from version 3.4 consumes nodejs from RHEL, so security tracking is provided by the container health index on the customer portal [1]. Additionally there is no impact from this issue on Quay 3.3 and 3.2 because nodejs is only used at build time and is no longer shipped, starting with Quay 3.5 [2].\n[1] https://catalog.redhat.com/software/containers/quay/quay-rhel8/600e03aadd19c7786c43ae49?container-tabs=security\n[2] https://issues.redhat.com/browse/PROJQUAY-1409\nTherefore Quay component is marked as \"Will not fix\" with impact LOW.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44532" }, { "category": "external", "summary": "RHBZ#2040846", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040846" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44532", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44532" } ], "release_date": "2022-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: Certificate Verification Bypass via String Injection" }, { "cve": "CVE-2021-44533", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2022-01-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2040856" } ], "notes": [ { "category": "description", "text": "A flaw was found in node.js, where it did not properly handle multi-value Relative Distinguished Names. This flaw allows a specially crafted x509 certificate to produce a false multi-value Relative Distinguished Name and to inject arbitrary data in node.js libraries.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Incorrect handling of certificate subject and issuer fields", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay from version 3.4 consumes nodejs from RHEL, so security tracking is provided by the container health index on the customer portal [1]. Additionally, there is no impact from this issue on Quay 3.3 and 3.2 because nodejs is only used at build time and is no longer shipped, starting with Quay 3.5 [2].\n[1] https://catalog.redhat.com/software/containers/quay/quay-rhel8/600e03aadd19c7786c43ae49?container-tabs=security\n[2] https://issues.redhat.com/browse/PROJQUAY-1409\nTherefore, the Quay component is marked as \"Will not fix\" with impact LOW.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44533" }, { "category": "external", "summary": "RHBZ#2040856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040856" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44533", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44533" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44533", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44533" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/" } ], "release_date": "2022-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: Incorrect handling of certificate subject and issuer fields" }, { "acknowledgments": [ { "names": [ "Adam Korczynski" ], "organization": "ADA Logics" }, { "names": [ "OSS-Fuzz" ] } ], "cve": "CVE-2022-2879", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2132867" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panic.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/tar: unbounded memory consumption when reading headers", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2879" }, { "category": "external", "summary": "RHBZ#2132867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132867" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2879", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2879" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2879", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2879" }, { "category": "external", "summary": "https://github.com/golang/go/issues/54853", "url": "https://github.com/golang/go/issues/54853" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1", "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: archive/tar: unbounded memory consumption when reading headers" }, { "acknowledgments": [ { "names": [ "Daniel Abeles" ], "organization": "Head of Research, Oxeye" }, { "names": [ "Gal Goldstein" ], "organization": "Security Researcher, Oxeye" } ], "cve": "CVE-2022-2880", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-10-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2132868" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After the fix, the reverse proxy sanitizes the query parameters in the forwarded query when the outbound request\u0027s form field is set after the reverse proxy. The director function returns, indicating that the proxy has parsed the query parameters. Proxies that do not parse query parameters continue to forward the original query parameters unchanged.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity to exploit this vulnerability is limited to the Golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2880" }, { "category": "external", "summary": "RHBZ#2132868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2880", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2880" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880" }, { "category": "external", "summary": "https://github.com/golang/go/issues/54663", "url": "https://github.com/golang/go/issues/54663" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1", "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters" }, { "cve": "CVE-2022-3517", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2022-06-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2134609" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the nodejs-minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-minimatch: ReDoS via the braceExpand function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3517" }, { "category": "external", "summary": "RHBZ#2134609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134609" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3517", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3517" } ], "release_date": "2022-02-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-minimatch: ReDoS via the braceExpand function" }, { "cve": "CVE-2022-21824", "cwe": { "id": "CWE-915", "name": "Improperly Controlled Modification of Dynamically-Determined Object Attributes" }, "discovery_date": "2022-01-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2040862" } ], "notes": [ { "category": "description", "text": "Due to the formatting logic of the \"console.table()\" function it was not safe to allow user controlled input to be passed to the \"properties\" parameter while simultaneously passing a plain object with at least one property as the first parameter, which could be \"__proto__\". The prototype pollution has very limited control, in that it only allows an empty string to be assigned to numerical keys of the object prototype.Node.js \u003e= 12.22.9, \u003e= 14.18.3, \u003e= 16.13.2, and \u003e= 17.3.1 use a null protoype for the object these properties are being assigned to.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Prototype pollution via console.table properties", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay from version 3.4 consumes nodejs from RHEL, so security tracking is provided by the container health index on the customer portal [1]. Additionally there is no impact from this issue on Quay 3.3 and 3.2 because nodejs is only used at build time and is no longer shipped, starting with Quay 3.5 [2].\n[1] https://catalog.redhat.com/software/containers/quay/quay-rhel8/600e03aadd19c7786c43ae49?container-tabs=security\n[2] https://issues.redhat.com/browse/PROJQUAY-1409\nTherefore Quay component is marked as \"Will not fix\".", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21824" }, { "category": "external", "summary": "RHBZ#2040862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040862" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21824", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21824" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21824", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21824" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/" } ], "release_date": "2022-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs: Prototype pollution via console.table properties" }, { "cve": "CVE-2022-23540", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2023-02-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2169378" } ], "notes": [ { "category": "description", "text": "A flaw was found in the jsonwebtoken library. In affected versions of the jsonwebtoken library, lack of algorithm definition and a falsy secret or key in the jwt.verify() function may lead to signature validation bypass due to defaulting to the none algorithm for signature verification.", "title": "Vulnerability description" }, { "category": "summary", "text": "jsonwebtoken: Insecure default algorithm in jwt.verify() could lead to signature validation bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23540" }, { "category": "external", "summary": "RHBZ#2169378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2169378" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23540" }, { "category": "external", "summary": "https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-qwph-4952-7xr6", "url": "https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-qwph-4952-7xr6" } ], "release_date": "2022-12-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jsonwebtoken: Insecure default algorithm in jwt.verify() could lead to signature validation bypass" }, { "cve": "CVE-2022-23541", "cwe": { "id": "CWE-1259", "name": "Improper Restriction of Security Token Assignment" }, "discovery_date": "2023-02-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2169375" } ], "notes": [ { "category": "description", "text": "A flaw was found in the jsonwebtoken library. Affected versions of jsonwebtoken library can be misconfigured so that passing a poorly implemented key retrieval function will result in incorrect verification of tokens. Using a different algorithm and key combination in verification than what was used to sign the tokens, specifically, tokens signed with an asymmetric public key could be verified with a symmetric HS256 algorithm. This can lead to the successful validation of forged tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "jsonwebtoken: Insecure implementation of key retrieval function could lead to Forgeable Public/Private Tokens from RSA to HMAC", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23541" }, { "category": "external", "summary": "RHBZ#2169375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2169375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23541" }, { "category": "external", "summary": "https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-hjrf-2m68-5959", "url": "https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-hjrf-2m68-5959" } ], "release_date": "2022-12-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jsonwebtoken: Insecure implementation of key retrieval function could lead to Forgeable Public/Private Tokens from RSA to HMAC" }, { "cve": "CVE-2022-27664", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-09-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2124669" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: handle server errors after sending GOAWAY", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27664" }, { "category": "external", "summary": "RHBZ#2124669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27664", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664" }, { "category": "external", "summary": "https://go.dev/issue/54658", "url": "https://go.dev/issue/54658" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ" } ], "release_date": "2022-09-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: handle server errors after sending GOAWAY" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32189", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2113814" } ], "notes": [ { "category": "description", "text": "An uncontrolled resource consumption flaw was found in Golang math/big. A too-short encoded message can cause a panic in Float.GobDecode and Rat.GobDecode in math/big in Go, potentially allowing an attacker to create a denial of service, impacting availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw stems from a particular and specific method (GoBDecode) which isn\u0027t commonly used. There are few components within Red Hat offerings which call this function. In rare cases where this method is called, the component limits possible damage or it is not possible to be triggered by an attacker. For these combined reasons the impact has been downgraded to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32189" }, { "category": "external", "summary": "RHBZ#2113814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32189", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32189" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32189", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32189" }, { "category": "external", "summary": "https://go.dev/issue/53871", "url": "https://go.dev/issue/53871" }, { "category": "external", "summary": "https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU", "url": "https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU" } ], "release_date": "2022-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service" }, { "cve": "CVE-2022-32190", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-09-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2124668" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package. The JoinPath doesn\u0027t remove the ../ path components appended to a domain that is not terminated by a slash, possibly leading to a directory traversal attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/url: JoinPath does not strip relative path components in all circumstances", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerable functions, JoinPath and URL.JoinPath was introduced in upstream go1.19, whereas, RHEL ships go1.17 and go1.18 versions, which does not contain the vulnerable code. Hence, packages shipped with RHEL-8, RHEL-9 are not affected.\n\nAll Y stream releases of OpenShift Container Platform 4 run on RHEL-8 or RHEL-9, so OCP 4 is also not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32190" }, { "category": "external", "summary": "RHBZ#2124668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124668" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32190", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32190" }, { "category": "external", "summary": "https://go.dev/issue/54385", "url": "https://go.dev/issue/54385" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ" } ], "release_date": "2022-09-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/url: JoinPath does not strip relative path components in all circumstances" }, { "cve": "CVE-2022-38149", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2022-08-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2119551" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the HashiCorp Consul Template. This issue may reveal the contents of a Vault secret when used with an invalid template.", "title": "Vulnerability description" }, { "category": "summary", "text": "consul: Consul Template May Expose Vault Secrets When Processing Invalid Input", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-38149" }, { "category": "external", "summary": "RHBZ#2119551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119551" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-38149", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38149" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38149", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38149" }, { "category": "external", "summary": "https://discuss.hashicorp.com/t/hsec-2022-16-consul-template-may-expose-vault-secrets-when-processing-invalid-input/43215", "url": "https://discuss.hashicorp.com/t/hsec-2022-16-consul-template-may-expose-vault-secrets-when-processing-invalid-input/43215" } ], "release_date": "2022-08-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "consul: Consul Template May Expose Vault Secrets When Processing Invalid Input" }, { "cve": "CVE-2022-38900", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-02-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2170644" } ], "notes": [ { "category": "description", "text": "A flaw was found in decode-uri-component. This issue occurs due to a specially crafted input, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "decode-uri-component: improper input validation resulting in DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform (OCP), Advanced Clusters Management for Kubernetes (ACM) and Advanced Cluster Security (ACS), the NPM decode-uri-component package is only present in source repositories as a development dependency, it is not used in production. Therefore this vulnerability is rated Low for OCP and ACS.\n\nIn Red Hat OpenShift Logging the openshift-logging/kibana6-rhel8 container bundles many nodejs packages as a build time dependencies, including the decode-uri-component package. \nThe vulnerable code is not used, hence the impact to OpenShift Logging by this vulnerability is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-38900" }, { "category": "external", "summary": "RHBZ#2170644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-38900", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38900" }, { "category": "external", "summary": "https://github.com/SamVerschueren/decode-uri-component/issues/5", "url": "https://github.com/SamVerschueren/decode-uri-component/issues/5" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-w573-4hg7-7wgq", "url": "https://github.com/advisories/GHSA-w573-4hg7-7wgq" } ], "release_date": "2022-11-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "decode-uri-component: improper input validation resulting in DoS" }, { "cve": "CVE-2022-41316", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2022-10-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2135339" } ], "notes": [ { "category": "description", "text": "A flaw was found in HashiCorp Vault and Vault Enterprise. Vault\u2019s TLS certificate auth method did not initially load the optionally-configured CRL issued by the role\u2019s Certificate Authority (CA) into memory on startup, resulting in the revocation list not being checked if the CRL has not yet been retrieved.", "title": "Vulnerability description" }, { "category": "summary", "text": "vault: insufficient certificate revocation list checking", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41316" }, { "category": "external", "summary": "RHBZ#2135339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2135339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41316", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41316" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41316", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41316" }, { "category": "external", "summary": "https://discuss.hashicorp.com/t/hcsec-2022-24-vaults-tls-cert-auth-method-only-loaded-crl-after-first-request/45483", "url": "https://discuss.hashicorp.com/t/hcsec-2022-24-vaults-tls-cert-auth-method-only-loaded-crl-after-first-request/45483" } ], "release_date": "2022-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "vault: insufficient certificate revocation list checking" }, { "acknowledgments": [ { "names": [ "Adam Korczynski" ], "organization": "ADA Logics" }, { "names": [ "OSS-Fuzz" ] } ], "cve": "CVE-2022-41715", "discovery_date": "2022-10-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2132872" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package, where programs that compile regular expressions from untrusted sources are vulnerable to memory exhaustion or a denial of service. The parsed regexp representation is linear in the input size. Still, in some cases, the constant factor can be as high as 40,000, making a relatively small regexp consume larger amounts of memory. After the fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Routine use of regular expressions is unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp/syntax: limit memory used by parsing regexps", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41715" }, { "category": "external", "summary": "RHBZ#2132872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715" }, { "category": "external", "summary": "https://github.com/golang/go/issues/55949", "url": "https://github.com/golang/go/issues/55949" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1", "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp/syntax: limit memory used by parsing regexps" }, { "cve": "CVE-2022-41717", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-01-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161274" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Within Red Hat OpenShift Container Platform, the grafana container is listed as will not fix. Since OCP 4.10, Grafana itself is not shipped and the Grafana web server is protected behind an OAuth proxy server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41717" }, { "category": "external", "summary": "RHBZ#2161274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41717", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717" }, { "category": "external", "summary": "https://go.dev/cl/455635", "url": "https://go.dev/cl/455635" }, { "category": "external", "summary": "https://go.dev/cl/455717", "url": "https://go.dev/cl/455717" }, { "category": "external", "summary": "https://go.dev/issue/56350", "url": "https://go.dev/issue/56350" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2022-1144", "url": "https://pkg.go.dev/vuln/GO-2022-1144" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests" }, { "acknowledgments": [ { "names": [ "Philippe Antoine" ], "organization": "Catena Cyber" } ], "cve": "CVE-2022-41723", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-03-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178358" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding", "title": "Vulnerability summary" }, { "category": "other", "text": "Within OpenShift Container Platform, the maximum impact of this vulnerability is a denial of service against an individual container so the impact could not cascade across the entire infrastructure, this vulnerability is rated Moderate impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41723" }, { "category": "external", "summary": "RHBZ#2178358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41723", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h", "url": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h" }, { "category": "external", "summary": "https://go.dev/cl/468135", "url": "https://go.dev/cl/468135" }, { "category": "external", "summary": "https://go.dev/cl/468295", "url": "https://go.dev/cl/468295" }, { "category": "external", "summary": "https://go.dev/issue/57855", "url": "https://go.dev/issue/57855" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E", "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1571", "url": "https://pkg.go.dev/vuln/GO-2023-1571" }, { "category": "external", "summary": "https://vuln.go.dev/ID/GO-2023-1571.json", "url": "https://vuln.go.dev/ID/GO-2023-1571.json" } ], "release_date": "2023-02-17T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding" }, { "cve": "CVE-2022-41724", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-03-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178492" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of service condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: large handshake records may cause panics", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a denial of service is limited to the golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41724" }, { "category": "external", "summary": "RHBZ#2178492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178492" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41724", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41724" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41724", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41724" }, { "category": "external", "summary": "https://go.dev/cl/468125", "url": "https://go.dev/cl/468125" }, { "category": "external", "summary": "https://go.dev/issue/58001", "url": "https://go.dev/issue/58001" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E", "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1570", "url": "https://pkg.go.dev/vuln/GO-2023-1570" } ], "release_date": "2023-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/tls: large handshake records may cause panics" }, { "cve": "CVE-2022-41725", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-03-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178488" } ], "notes": [ { "category": "description", "text": "A flaw was found in Go, where it is vulnerable to a denial of service caused by an excessive resource consumption flaw in the net/http and mime/multipart packages. By sending a specially-crafted request, a remote attacker can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, mime/multipart: denial of service from excessive resource consumption", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41725" }, { "category": "external", "summary": "RHBZ#2178488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178488" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41725", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41725" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41725", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41725" }, { "category": "external", "summary": "https://go.dev/cl/468124", "url": "https://go.dev/cl/468124" }, { "category": "external", "summary": "https://go.dev/issue/58006", "url": "https://go.dev/issue/58006" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E", "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1569", "url": "https://pkg.go.dev/vuln/GO-2023-1569" } ], "release_date": "2023-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http, mime/multipart: denial of service from excessive resource consumption" }, { "cve": "CVE-2022-46175", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-12-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156263" } ], "notes": [ { "category": "description", "text": "A flaw was found in the json5 package. The affected version of the json5 package could allow an attacker to set arbitrary and unexpected keys on the object returned from JSON5.parse.", "title": "Vulnerability description" }, { "category": "summary", "text": "json5: Prototype Pollution in JSON5 via Parse Method", "title": "Vulnerability summary" }, { "category": "other", "text": "The json5 package is a build-time dependency in Red Hat products and is not used in production runtime. Hence, the impact is set to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46175" }, { "category": "external", "summary": "RHBZ#2156263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156263" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46175", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46175" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46175", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46175" }, { "category": "external", "summary": "https://github.com/json5/json5/security/advisories/GHSA-9c47-m6qq-7p4h", "url": "https://github.com/json5/json5/security/advisories/GHSA-9c47-m6qq-7p4h" } ], "release_date": "2022-12-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "json5: Prototype Pollution in JSON5 via Parse Method" }, { "cve": "CVE-2023-0620", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2023-04-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2184663" } ], "notes": [ { "category": "description", "text": "A flaw was found in HashiCorp Vault and Vault Enterprise, which are vulnerable to SQL injection. This flaw allows a local authenticated attacker to send specially-crafted SQL statements to the Microsoft SQL (MSSQL) Database Storage Backend, which could allow the attacker to view, add, modify, or delete information in the backend database.", "title": "Vulnerability description" }, { "category": "summary", "text": "vault: Vault\u2019s Microsoft SQL Database Storage Backend Vulnerable to SQL Injection Via Configuration File", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0620" }, { "category": "external", "summary": "RHBZ#2184663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0620", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0620" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0620", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0620" }, { "category": "external", "summary": "https://discuss.hashicorp.com/t/hcsec-2023-12-vault-s-microsoft-sql-database-storage-backend-vulnerable-to-sql-injection-via-configuration-file/52080", "url": "https://discuss.hashicorp.com/t/hcsec-2023-12-vault-s-microsoft-sql-database-storage-backend-vulnerable-to-sql-injection-via-configuration-file/52080" } ], "release_date": "2023-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "vault: Vault\u2019s Microsoft SQL Database Storage Backend Vulnerable to SQL Injection Via Configuration File" }, { "cve": "CVE-2023-0665", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2023-03-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2182981" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Hashicorp vault. Vault\u2019s PKI mount issuer endpoints did not correctly authorize access to remove an issuer or modify issuer metadata, potentially resulting in a denial of service of the PKI mount. This bug did not affect public or private key material, trust chains, or certificate issuance.", "title": "Vulnerability description" }, { "category": "summary", "text": "hashicorp/vault: Vault\u2019s PKI Issuer Endpoint Did Not Correctly Authorize Access to Issuer Metadata", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-0665" }, { "category": "external", "summary": "RHBZ#2182981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182981" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0665", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0665" }, { "category": "external", "summary": "https://discuss.hashicorp.com/t/hcsec-2023-11-vault-s-pki-issuer-endpoint-did-not-correctly-authorize-access-to-issuer-metadata/52079/1", "url": "https://discuss.hashicorp.com/t/hcsec-2023-11-vault-s-pki-issuer-endpoint-did-not-correctly-authorize-access-to-issuer-metadata/52079/1" } ], "release_date": "2023-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hashicorp/vault: Vault\u2019s PKI Issuer Endpoint Did Not Correctly Authorize Access to Issuer Metadata" }, { "cve": "CVE-2023-24999", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2023-03-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2177844" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Hashicorp vault. When using the Vault and Vault Enterprise approle auth method, any authenticated user with access to the /auth/approle/role/:role_name/secret-id-accessor/destroy endpoint can destroy the secret ID of another role by providing the secret ID accessor.", "title": "Vulnerability description" }, { "category": "summary", "text": "Hashicorp/vault: Vault Fails to Verify if Approle SecretID Belongs to Role During a Destroy Operation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24999" }, { "category": "external", "summary": "RHBZ#2177844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177844" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24999", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24999" }, { "category": "external", "summary": "https://discuss.hashicorp.com/t/hcsec-2023-07-vault-fails-to-verify-if-approle-secretid-belongs-to-role-during-a-destroy-operation/51305", "url": "https://discuss.hashicorp.com/t/hcsec-2023-07-vault-fails-to-verify-if-approle-secretid-belongs-to-role-during-a-destroy-operation/51305" } ], "release_date": "2023-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Hashicorp/vault: Vault Fails to Verify if Approle SecretID Belongs to Role During a Destroy Operation" }, { "cve": "CVE-2023-25000", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2023-03-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2182972" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Hashicorp vault. This flaw allows an attacker with access to and the ability to observe a large number of unseal operations on the host through a side channel to reduce the search space of a brute-force effort to recover the Shamir shares.", "title": "Vulnerability description" }, { "category": "summary", "text": "hashicorp/vault: Cache-Timing Attacks During Seal and Unseal Operations", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ], "known_not_affected": [ "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:069d8bdcaa6ddc628f115d6ec3f3e851e06d4274594d9cd3cd567e574ba1baed_amd64", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:3cc3dfbc6d6227a4085ffc5bef9dab0702e7d2096ad782b6b0c9c002f1e60749_s390x", "9Base-RHODF-4.13:odf4/cephcsi-rhel9@sha256:e1af0b5bc33688e5ca9c209658dd44285f4d1707e0c165a7c6a7f4934006f5f9_ppc64le", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:05955b12d9597865f21a2fce097eecaf16218d1b2a3147fbdd0fe0199f792549_arm64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:357598ae9ea1314a29e9321aff303c36002b499e6474e14ae58ed63290a76f55_amd64", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:861762b4a8aa19ed2ece5d1b48a2aea137dbba2b03af40570bdb60ceda426dde_s390x", "9Base-RHODF-4.13:odf4/mcg-cli-rhel9@sha256:945ca7475dff23abc318af69b9513b9412f3b8b3498fbeb8c59c114c5fdeea2c_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:1f4994c5fa092afb665c3b63a8691ba5b15702f83fbd1e4ac70eb1803f6f68f2_ppc64le", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:5d0ab671d71e1d6307836a05e0a9f14bb260277f646dc63252291b12921473c2_s390x", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:862a2ab41511a86c7e7ee1f0538736b78e49035f3e8fb6d8e801608b913c2826_amd64", "9Base-RHODF-4.13:odf4/mcg-core-rhel9@sha256:f37b4f0598d46dd8ca2183ea52d52e96163f71666617a98c671100a705be2cb0_arm64", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:1e1adf4e3f3766f183daf98ff88de7dbb76cd000a81ac2e698ca74e9e0f2c0e6_ppc64le", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:d5bea64dc86eee978b678c6d47d855568b97a18c9c5c3e5998f0ca36f945a296_s390x", "9Base-RHODF-4.13:odf4/mcg-operator-bundle@sha256:ebfd21cd14efd7c95d53c8f3b939e4e8167ae9aed8ad12ce1985a3d09e2a51be_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:5143db374ccea9fe2a7ca95b1bc655c403509faff7e42b8c672767bc2863418e_amd64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:a2e6602ddc468c91df80eeb06e0dff4dc1fa509b4b68de43be466b9bd1a90316_s390x", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e05c0308d1008f447f87bdea4b23ef56e98d27cd6845c261f5d31cb9cdbb46ac_arm64", "9Base-RHODF-4.13:odf4/mcg-rhel9-operator@sha256:e7e47e90eba427843513e2bc868d4ae3f0816db9847ddec4f96a6f41cd0769ab_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:150eea388a6ede971105b485c52ed4cbd4d3f0c8dffa32bf09d08b542e109362_s390x", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:4c595ee2b908460180617dba1057fab5e48d8ddd07d434948ebbd9232bec80de_amd64", "9Base-RHODF-4.13:odf4/ocs-client-operator-bundle@sha256:fdeab34e65c61763315f4a3ce0d8a092c825589f58ea4d9e320a2376955023bf_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:3258ec9716f45b3428352cc3510d6d8b3ca41ed75fd1a81cd61275249d3fef90_s390x", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:9e67b060718c891f53d000f0899006f226d703de63b6feede42ea45df9686b64_amd64", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:d89f084da3f8d145b1e5e9e4d0dc63994c06422b6df92c9efac0e162fd8610b2_ppc64le", "9Base-RHODF-4.13:odf4/ocs-client-rhel9-operator@sha256:e692d480075469adeb6fbec1d08121fadaedcde7950e5a2dfdfb6024e38d8990_arm64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:2d6cdbf994a9bd03e80b8fba39d6d4b033622615c543ff0300ee960508ae07aa_amd64", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:7d1c503d9f48a8efec3f06aa3deb28144a888c88f1bb3beeeb2465ae58b5e394_ppc64le", "9Base-RHODF-4.13:odf4/ocs-metrics-exporter-rhel9@sha256:c5a5c9515f2b2564ecd718886f2e27ec54402d29ea4bf6e1ad33f63eb0bd9d57_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:24bc40a30a9c0731ac718374fdae5b7e1c45f103495294245d704ca0f69f35df_ppc64le", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:9ae5f567047c26d7ebb36c53c304f402b03c276923621e3dd51d35d1b4b0e0d0_s390x", "9Base-RHODF-4.13:odf4/ocs-operator-bundle@sha256:b44f5fbf874ea565d566c7a149e0be4333d07d1c896dba9aa0a308a35e990e41_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:4610b8989b6fae91da065da2a50f661dd044ea22452372c4321f74a935c6de7c_amd64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:64aa10ced42edb3481d94d62261f56fa991220e9eeec7b142fda6b95a5c2d69d_arm64", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:d67c7a2032a92737c0f9ab9ff2f181b3e15d53203bd4cbb6eef9b3d9655631e4_s390x", "9Base-RHODF-4.13:odf4/ocs-rhel9-operator@sha256:ec86e82a9fc412e174561fe9f808b05cee716c7e6498498c3b3d32e48d6f19ed_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:97d94bc216b9265135493a262ffcd39a7c5f9f67cdcac39c0a7c4378ded420b9_amd64", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:b0981a245672d2f918cad4d5e4a43f1fdd403d446e3f890de18b0dc71141dc1c_ppc64le", "9Base-RHODF-4.13:odf4/odf-console-rhel9@sha256:d13cad8671f69122e33afde5e53b0a9e0728fbfac2df3e981b14bc57b990f210_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:23c631bed1bca5a339c63032bf4b02edb27f0f0d15a81de66208dd7328a22f6b_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:531016e1b8d56e49130ef8a9610223142c0410b41c7e099d5fa08289afa99306_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-operator-bundle@sha256:e3265779c83c26832c898c9f64ec1287a8e63a32433a8303b8e3952e008a3ae9_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:328ebea8a0577b3b3f5df2ddfda109134350f700ccde362834ca4aa88614cde8_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:841ce1cde9d230458bd071fa943ebfc3dda29fc0e63ebabd2dad8bdd055acfa0_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:a8f28a0c576d5eabfa1b11cb3ca94cfaca7d295a3f419f3557a0d9cbb6f91135_amd64", "9Base-RHODF-4.13:odf4/odf-csi-addons-rhel9-operator@sha256:fb35cb085e41eabcc8d8a8cb5b9981968361642f1d15a011d537f7422a2c832b_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:10884ba2e3e9b44fa49347567caa01966578ac3ca45d50a37e0650a98aa095e6_s390x", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:16af2c689218d80e450101428796ecbbef331bfbb9153eb328670477284a2684_arm64", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:3785b04c0d5464eb4514bd3b98e59b2b39815a58e0afc2730104e4e69613ad87_ppc64le", "9Base-RHODF-4.13:odf4/odf-csi-addons-sidecar-rhel9@sha256:eada63799fc6cb128d2a05a2324700500e1ea2f0dc573899832782ef568ce2a9_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:1225db4ef5dd45e5886949babd7db2b5679be927e3a5324d1d0737ba7be96aa3_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:4043076d1e3cdb560ef5ad4b4f06a911590105e655c34d083751be9b1f070423_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-console-rhel9@sha256:889eb0d94a9a573e42d04e4edbd97a389d74157c94bee674df17b2184de1fcde_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:33c136b3d0e5ed8d4fb781566c2bac3cdc01c30e0351035bf962f35203af87a2_ppc64le", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:593cf98fc32b66381bd7e324c89b0a21b7ffec63541bb403b900121d712237f9_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-operator-bundle@sha256:caa3e66684c046b1a4ce3fdc1d617b65fcc78a330268069a9cc02e071501c482_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:1635e20f43a11759364b2ab5a52c5cee9cd2bc141888b6857f3e3703b90e8eee_arm64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:811dfbb10cd4012b8765d751d52c44b40469bf4758cd284b8edf6093cb7123a2_amd64", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:a6dbf5d5d116661fd99348452bbb89458a7cf9326ff64aea285dcb4b0a9893cf_s390x", "9Base-RHODF-4.13:odf4/odf-multicluster-rhel9-operator@sha256:f67f2ba7c47e14c493d22a500423c92b0cc01f8d9570aa3f51a0cb1957f836af_ppc64le", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:a42dd93af9e17fe4af792ccc4c92487f33bf38e1642e21f8e86e23fa86e78a68_arm64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:b64b3f6b1e423e2fcc5c9af6434c8bf0c03498070379b948d82eced1d3b94cbf_amd64", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:dd3eddf1183c67b1011f35f15b85fd5998edb1812852a3b51f1c2971d5155870_s390x", "9Base-RHODF-4.13:odf4/odf-must-gather-rhel9@sha256:e657739355245310c8182c682bc003ce0d3d6abac6115c34a9ca7ffaf8983ade_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:11849f9242099ab4a4b16c6160f23a8a460d41146e2a3e850e7299ab3fd13f04_ppc64le", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:31c6af39b67cb39bfe954cee68825094198d12c7f14542ca284ed609c40b32e8_s390x", "9Base-RHODF-4.13:odf4/odf-operator-bundle@sha256:64c9d563c9c5e193325f923844b676faa3bbe5c0657b7dee743e03b29c018cef_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:0b5657e09bc199379108afec4b858f1dc2289e705e2e14d383fc3ddaa307c6bf_amd64", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:b284b72288e596677427b6ac51fb142fe6b84f5c3b6f43d395bc403643c443cf_s390x", "9Base-RHODF-4.13:odf4/odr-cluster-operator-bundle@sha256:fe5ccee2ea5902cef3f8c9a94fb9be9516013cc7376e088710fef4a85310db9f_ppc64le", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:0699f1e80453ed3a9bff43c3e431ddd786dafd2f166b62b94f18dc77f4467b25_amd64", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:3d438d91ac261b77075da23d9d08dd603fdbc99aa2c1d4c50681feea5dcfbbc1_s390x", "9Base-RHODF-4.13:odf4/odr-hub-operator-bundle@sha256:51d49bd086645a17b80c40e800d88b0a818de8f5ddc1814f6dc23102da920eb2_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:3d26a840d8a42838bb8bc3ba51cac65f3a502450644e30e9331ea08d805c1ec1_ppc64le", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:4c5294036e2e5e0afc6a177d5172e85bcb347b0f4a71ce48847834e677047615_amd64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:cc99437c3b06b4bf307f36ebf533bdbd3721c43035044a972d69258b9414555d_arm64", "9Base-RHODF-4.13:odf4/odr-rhel9-operator@sha256:dff514a42676f68e0faef651dd14ca91fd8a21f4911c7525fbfa965b748d6317_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-25000" }, { "category": "external", "summary": "RHBZ#2182972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25000", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25000" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25000", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25000" }, { "category": "external", "summary": "https://discuss.hashicorp.com/t/hcsec-2023-10-vault-vulnerable-to-cache-timing-attacks-during-seal-and-unseal-operations/52078", "url": "https://discuss.hashicorp.com/t/hcsec-2023-10-vault-vulnerable-to-cache-timing-attacks-during-seal-and-unseal-operations/52078" } ], "release_date": "2023-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-21T15:22:11+00:00", "details": "These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_data_foundation/4.13/html/4.13_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images that provide numerous bug fixes and enhancements.", "product_ids": [ "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:0564c1165a893f0eea270f636cef8fb9c75704b73bd8ae291a5438122be64484_s390x", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:26663e4d48a70edb4fd100fd86819398ef84da4f9e9da077a4e36deb5c002d9b_amd64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:98ded63b6b4180c52715a6d580afb9b212c4643d53ccc9e00993e2d1bcd41396_arm64", "9Base-RHODF-4.13:odf4/odf-rhel9-operator@sha256:d223f6995bdea0799c8201b658aa81c36ae00188be030012b89d8cda643f4ed8_ppc64le", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:61ec798f3d2bab62b4e56ecba236359e2edd3dd1a7095b839a36530a9b90c98f_s390x", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:9d9289a4b9d4342db67022b0da93249b38f98a499fb6442912528611fde35266_amd64", "9Base-RHODF-4.13:odf4/rook-ceph-rhel9-operator@sha256:c9054d4393cfe4a11e81c5e73f2349c12f315caaabd05a060de0a39effb43bd0_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hashicorp/vault: Cache-Timing Attacks During Seal and Unseal Operations" } ] }
rhsa-2022_6595
Vulnerability from csaf_redhat
Published
2022-09-20 12:27
Modified
2024-11-06 01:39
Summary
Red Hat Security Advisory: nodejs and nodejs-nodemon security and bug fix update
Notes
Topic
An update for nodejs and nodejs-nodemon is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (16.16.0), nodejs-nodemon (2.0.19). (BZ#2124230, BZ#2124233)
Security Fix(es):
* nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)
* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)
* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)
* normalize-url: ReDoS for data URLs (CVE-2021-33502)
* nodejs: npm pack ignores root-level .gitignore and .npmignore file exclusion directives when run in a workspace (CVE-2022-29244)
* nodejs: DNS rebinding in --inspect via invalid IP addresses (CVE-2022-32212)
* nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding (CVE-2022-32213)
* nodejs: HTTP request smuggling due to improper delimiting of header fields (CVE-2022-32214)
* nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding (CVE-2022-32215)
* got: missing verification of requested URLs allows redirects to UNIX sockets (CVE-2022-33987)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* nodejs:16/nodejs: Rebase to the latest Nodejs 16 release [rhel-9] (BZ#2121019)
* nodejs: Specify --with-default-icu-data-dir when using bootstrap build (BZ#2124299)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for nodejs and nodejs-nodemon is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: nodejs (16.16.0), nodejs-nodemon (2.0.19). (BZ#2124230, BZ#2124233)\n\nSecurity Fix(es):\n\n* nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)\n\n* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)\n\n* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)\n\n* normalize-url: ReDoS for data URLs (CVE-2021-33502)\n\n* nodejs: npm pack ignores root-level .gitignore and .npmignore file exclusion directives when run in a workspace (CVE-2022-29244)\n\n* nodejs: DNS rebinding in --inspect via invalid IP addresses (CVE-2022-32212)\n\n* nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding (CVE-2022-32213)\n\n* nodejs: HTTP request smuggling due to improper delimiting of header fields (CVE-2022-32214)\n\n* nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding (CVE-2022-32215)\n\n* got: missing verification of requested URLs allows redirects to UNIX sockets (CVE-2022-33987)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* nodejs:16/nodejs: Rebase to the latest Nodejs 16 release [rhel-9] (BZ#2121019)\n\n* nodejs: Specify --with-default-icu-data-dir when using bootstrap build (BZ#2124299)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6595", "url": "https://access.redhat.com/errata/RHSA-2022:6595" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1907444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1907444" }, { "category": "external", "summary": "1945459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945459" }, { "category": "external", "summary": "1964461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964461" }, { "category": "external", "summary": "2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "2098556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098556" }, { "category": "external", "summary": "2102001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102001" }, { "category": "external", "summary": "2105422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105422" }, { "category": "external", "summary": "2105426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105426" }, { "category": "external", "summary": "2105428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105428" }, { "category": "external", "summary": "2105430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105430" }, { "category": "external", "summary": "2121019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121019" }, { "category": "external", "summary": "2124299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124299" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6595.json" } ], "title": "Red Hat Security Advisory: nodejs and nodejs-nodemon security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:39:13+00:00", "generator": { "date": "2024-11-06T01:39:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6595", "initial_release_date": "2022-09-20T12:27:54+00:00", "revision_history": [ { "date": "2022-09-20T12:27:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-20T12:27:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:39:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.16.0-1.el9_0.src", "product": { "name": "nodejs-1:16.16.0-1.el9_0.src", "product_id": "nodejs-1:16.16.0-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.16.0-1.el9_0?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.19-1.el9_0.src", "product": { "name": "nodejs-nodemon-0:2.0.19-1.el9_0.src", "product_id": "nodejs-nodemon-0:2.0.19-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.19-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.16.0-1.el9_0.aarch64", "product": { "name": "nodejs-1:16.16.0-1.el9_0.aarch64", "product_id": "nodejs-1:16.16.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.16.0-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "product": { "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "product_id": "nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.16.0-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:16.16.0-1.el9_0.aarch64", "product": { "name": "nodejs-libs-1:16.16.0-1.el9_0.aarch64", "product_id": "nodejs-libs-1:16.16.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@16.16.0-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "product": { "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "product_id": "npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.11.0-1.16.16.0.1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "product": { "name": "nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "product_id": "nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.16.0-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "product": { "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "product_id": "nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.16.0-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "product": { "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "product_id": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@16.16.0-1.el9_0?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.16.0-1.el9_0.ppc64le", "product": { "name": "nodejs-1:16.16.0-1.el9_0.ppc64le", "product_id": "nodejs-1:16.16.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.16.0-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "product": { "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "product_id": "nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.16.0-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "product": { "name": "nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "product_id": "nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@16.16.0-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "product": { "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "product_id": "npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.11.0-1.16.16.0.1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "product": { "name": "nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "product_id": "nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.16.0-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "product": { "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "product_id": "nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.16.0-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "product": { "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "product_id": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@16.16.0-1.el9_0?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.16.0-1.el9_0.x86_64", "product": { "name": "nodejs-1:16.16.0-1.el9_0.x86_64", "product_id": "nodejs-1:16.16.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.16.0-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "product": { "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "product_id": "nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.16.0-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:16.16.0-1.el9_0.x86_64", "product": { "name": "nodejs-libs-1:16.16.0-1.el9_0.x86_64", "product_id": "nodejs-libs-1:16.16.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@16.16.0-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64", "product": { "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64", "product_id": "npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.11.0-1.16.16.0.1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "product": { "name": "nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "product_id": "nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.16.0-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "product": { "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "product_id": "nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.16.0-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "product": { "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "product_id": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@16.16.0-1.el9_0?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nodejs-libs-1:16.16.0-1.el9_0.i686", "product": { "name": "nodejs-libs-1:16.16.0-1.el9_0.i686", "product_id": "nodejs-libs-1:16.16.0-1.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@16.16.0-1.el9_0?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.16.0-1.el9_0.i686", "product": { "name": "nodejs-debugsource-1:16.16.0-1.el9_0.i686", "product_id": "nodejs-debugsource-1:16.16.0-1.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.16.0-1.el9_0?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "product": { "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "product_id": "nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.16.0-1.el9_0?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "product": { "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "product_id": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@16.16.0-1.el9_0?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.16.0-1.el9_0.s390x", "product": { "name": "nodejs-1:16.16.0-1.el9_0.s390x", "product_id": "nodejs-1:16.16.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.16.0-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "product": { "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "product_id": "nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.16.0-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:16.16.0-1.el9_0.s390x", "product": { "name": "nodejs-libs-1:16.16.0-1.el9_0.s390x", "product_id": "nodejs-libs-1:16.16.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@16.16.0-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "product": { "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "product_id": "npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.11.0-1.16.16.0.1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "product": { "name": "nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "product_id": "nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.16.0-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "product": { "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "product_id": "nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.16.0-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "product": { "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "product_id": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@16.16.0-1.el9_0?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-docs-1:16.16.0-1.el9_0.noarch", "product": { "name": "nodejs-docs-1:16.16.0-1.el9_0.noarch", "product_id": "nodejs-docs-1:16.16.0-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@16.16.0-1.el9_0?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "product": { "name": "nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "product_id": "nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.19-1.el9_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.16.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64" }, "product_reference": "nodejs-1:16.16.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.16.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le" }, "product_reference": "nodejs-1:16.16.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.16.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x" }, "product_reference": "nodejs-1:16.16.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.16.0-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src" }, "product_reference": "nodejs-1:16.16.0-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.16.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64" }, "product_reference": "nodejs-1:16.16.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64" }, "product_reference": "nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686" }, "product_reference": "nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le" }, "product_reference": "nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x" }, "product_reference": "nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64" }, "product_reference": "nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.16.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64" }, "product_reference": "nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.16.0-1.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686" }, "product_reference": "nodejs-debugsource-1:16.16.0-1.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le" }, "product_reference": "nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.16.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x" }, "product_reference": "nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.16.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64" }, "product_reference": "nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:16.16.0-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch" }, "product_reference": "nodejs-docs-1:16.16.0-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64" }, "product_reference": "nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le" }, "product_reference": "nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x" }, "product_reference": "nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64" }, "product_reference": "nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:16.16.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64" }, "product_reference": "nodejs-libs-1:16.16.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:16.16.0-1.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686" }, "product_reference": "nodejs-libs-1:16.16.0-1.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:16.16.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le" }, "product_reference": "nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:16.16.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x" }, "product_reference": "nodejs-libs-1:16.16.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:16.16.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64" }, "product_reference": "nodejs-libs-1:16.16.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64" }, "product_reference": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686" }, "product_reference": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le" }, "product_reference": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x" }, "product_reference": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64" }, "product_reference": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.19-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch" }, "product_reference": "nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.19-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" }, "product_reference": "nodejs-nodemon-0:2.0.19-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64" }, "product_reference": "npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le" }, "product_reference": "npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x" }, "product_reference": "npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" }, "product_reference": "npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-7788", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-12-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1907444" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-ini. If an attacker submits a malicious INI file to an application that parses it with ini.parse, they will pollute the prototype on the application. This can be exploited further depending on the context.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ini: Prototype pollution via malicious INI file", "title": "Vulnerability summary" }, { "category": "other", "text": "Node.JS packages in Red Hat Enterprise Linux and Red Hat Software Collections included the vulnerable dependency packaged in \"nodejs-npm\" component. Processing malicious files using npm could potentially trigger this vulnerability. The \"ini\" package bundled with npm was not in the library path where it could be included directly in other programs.\n\nThe nodejs-nodemon packages in Red Hat Enterprise Linux and Red Hat Software Collections are affected by this vulnerability as they bundle the nodejs-ini library. Usage of that library is governed by nodemon itself, so applications started by nodemon are not impacted. Further, nodemon is a developer tool not intended to be used in production.\n\nThe ini package is included in Red Hat Quay by protractor and webpack-cli, both of which are dev dependencies.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7788" }, { "category": "external", "summary": "RHBZ#1907444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1907444" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7788", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7788" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-20T12:27:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ini: Prototype pollution via malicious INI file" }, { "cve": "CVE-2020-28469", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-04-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1945459" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-glob-parent. The enclosure regex used to check for glob enclosures containing backslashes is vulnerable to Regular Expression Denial of Service attacks. This flaw allows an attacker to cause a denial of service if they can supply a malicious string to the glob-parent function. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-glob-parent: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "While some components do package a vulnerable version of glob-parent, access to them requires OpenShift OAuth credentials and hence have been marked with a Low impact. This applies to the following products:\n - OpenShift Container Platform (OCP)\n - OpenShift ServiceMesh (OSSM)\n - Red Hat Advanced Cluster Management for Kubernetes (RHACM)\n - OpenShift distributed tracing", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28469" }, { "category": "external", "summary": "RHBZ#1945459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945459" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28469", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28469" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28469", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28469" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905", "url": "https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905" } ], "release_date": "2021-01-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-20T12:27:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-glob-parent: Regular expression denial of service" }, { "cve": "CVE-2021-3807", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2007557" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service (ReDoS) vulnerability was found in nodejs-ansi-regex. This could possibly cause an application using ansi-regex to use an excessive amount of CPU time when matching crafted ANSI escape codes.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw requires crafted invalid ANSI escape codes in order to be exploited and only allows for denial of service of applications on the client side, hence the impact has been rated as Moderate.\n\nIn Red Hat Virtualization and Red Hat Quay some components use a vulnerable version of ansi-regex. However, all frontend code is executed on the client side. As the maximum impact of this vulnerability is denial of service in the client, the vulnerability is rated Moderate for those products.\n\nOpenShift Container Platform 4 (OCP) ships affected version of ansi-regex in the ose-metering-hadoop container, however the metering operator is deprecated since 4.6[1]. This issue is not currently planned to be addressed in future updates and hence hadoop container has been marked as \u0027will not fix\u0027.\n\nAdvanced Cluster Management for Kubernetes (RHACM) ships the affected version of ansi-regex in several containers, however the impact of this vulnerability is deemed low as it would result in an authenticated slowing down their own user interface. \n\n[1] https://docs.openshift.com/container-platform/4.6/metering/metering-about-metering.html", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3807" }, { "category": "external", "summary": "RHBZ#2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3807", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807" }, { "category": "external", "summary": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994", "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" } ], "release_date": "2021-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-20T12:27:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes" }, { "cve": "CVE-2021-33502", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-05-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1964461" } ], "notes": [ { "category": "description", "text": "A flaw was found in normalize-url. Node.js has a ReDoS (regular expression denial of service) issue because it has exponential performance for data.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-normalize-url: ReDoS for data URLs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33502" }, { "category": "external", "summary": "RHBZ#1964461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33502", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33502" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33502", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33502" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-NORMALIZEURL-1296539", "url": "https://snyk.io/vuln/SNYK-JS-NORMALIZEURL-1296539" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-20T12:27:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-normalize-url: ReDoS for data URLs" }, { "cve": "CVE-2022-29244", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-06-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2098556" } ], "notes": [ { "category": "description", "text": "A flaw was found in npm. This security issue occurs because the npm pack ignores root-level \".gitignore\" and \".npmignore\" file exclusion directives when run in a workspace or with a workspace flag (for example, --workspaces, --workspace=\u003cname\u003e). Anyone who has run \u0027npm pack\u0027 or \u0027npm publish\u0027 inside a workspace has published files into the npm registry they did not intend to include. This flaw exposes sensitive information to an unauthorized user or an attacker.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: npm pack ignores root-level .gitignore and .npmignore file exclusion directives when run in a workspace", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29244" }, { "category": "external", "summary": "RHBZ#2098556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098556" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29244", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29244" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29244", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29244" }, { "category": "external", "summary": "https://github.com/npm/cli/security/advisories/GHSA-hj9c-8jmm-8c52", "url": "https://github.com/npm/cli/security/advisories/GHSA-hj9c-8jmm-8c52" } ], "release_date": "2022-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-20T12:27:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: npm pack ignores root-level .gitignore and .npmignore file exclusion directives when run in a workspace" }, { "acknowledgments": [ { "names": [ "Axel Chong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32212", "cwe": { "id": "CWE-703", "name": "Improper Check or Handling of Exceptional Conditions" }, "discovery_date": "2022-07-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105422" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS, where the IsAllowedHost check can be easily bypassed because IsIPAddress does not properly check if an IP address is invalid or not. When an invalid IPv4 address is provided (for instance, 10.0.2.555 is provided), browsers (such as Firefox) will make DNS requests to the DNS server. This issue provides a vector for an attacker-controlled DNS server or a Man-in-the-middle attack (MITM) who can spoof DNS responses to perform a rebinding attack and then connect to the WebSocket debugger allowing for arbitrary code execution on the target system.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: DNS rebinding in --inspect via invalid IP addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is a bypass of CVE-2021-22884.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32212" }, { "category": "external", "summary": "RHBZ#2105422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105422" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32212", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32212" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-20T12:27:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: DNS rebinding in --inspect via invalid IP addresses" }, { "acknowledgments": [ { "names": [ "Zeyu Zhang" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32213", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105430" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to improper validation of HTTP requests. The llhttp parser in the http module does not correctly parse and validate Transfer-Encoding headers. This issue can lead to HTTP Request Smuggling (HRS), causing web cache poisoning, and conducting XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32213" }, { "category": "external", "summary": "RHBZ#2105430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105430" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32213", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32213" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-20T12:27:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding" }, { "acknowledgments": [ { "names": [ "Zeyu Zhang" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32214", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105428" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to the llhttp parser in the http module not strictly using the CRLF sequence to delimit HTTP requests. This issue can lead to HTTP Request Smuggling (HRS). This flaw allows an attacker to send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers, causing web cache poisoning, and conducting XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling due to improper delimiting of header fields", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32214" }, { "category": "external", "summary": "RHBZ#2105428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105428" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32214", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32214" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-20T12:27:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request smuggling due to improper delimiting of header fields" }, { "acknowledgments": [ { "names": [ "Zeyu Zhang" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32215", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105426" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to the llhttp parser in the HTTP module incorrectly handling multi-line Transfer-Encoding headers. This issue can lead to HTTP Request Smuggling (HRS). This flaw allows a remote attacker to send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers, causing web cache poisoning, and conducting XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32215" }, { "category": "external", "summary": "RHBZ#2105426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105426" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32215", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32215" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-20T12:27:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding" }, { "cve": "CVE-2022-33987", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102001" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `got` package for node.js. Requested URLs are not verified and allow open redirection to a local UNIX socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-got: missing verification of requested URLs allows redirects to UNIX sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "As got is only a transitive dependency of a development dependency of kiali OpenShift Service Mesh as well as being removed in version 2.2+, this flaw will not be fixed at this time for the openshift-istio-kiali-rhel8-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-33987" }, { "category": "external", "summary": "RHBZ#2102001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-33987", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33987" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-33987", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-33987" }, { "category": "external", "summary": "https://github.com/sindresorhus/got/pull/2047", "url": "https://github.com/sindresorhus/got/pull/2047" }, { "category": "external", "summary": "https://github.com/sindresorhus/got/releases/tag/v11.8.5", "url": "https://github.com/sindresorhus/got/releases/tag/v11.8.5" } ], "release_date": "2022-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-20T12:27:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-got: missing verification of requested URLs allows redirects to UNIX sockets" } ] }
rhsa-2021_5171
Vulnerability from csaf_redhat
Published
2021-12-16 17:21
Modified
2024-11-06 00:16
Summary
Red Hat Security Advisory: nodejs:16 security, bug fix, and enhancement update
Notes
Topic
An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (16.13.1), nodejs-nodemon (2.0.15). (BZ#2027610)
Security Fix(es):
* nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)
* nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)
* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)
* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)
* normalize-url: ReDoS for data URLs (CVE-2021-33502)
* llhttp: HTTP Request Smuggling due to spaces in headers (CVE-2021-22959)
* llhttp: HTTP Request Smuggling when parsing the body of chunked requests (CVE-2021-22960)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: nodejs (16.13.1), nodejs-nodemon (2.0.15). (BZ#2027610)\n\nSecurity Fix(es):\n\n* nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)\n\n* nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)\n\n* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)\n\n* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)\n\n* normalize-url: ReDoS for data URLs (CVE-2021-33502)\n\n* llhttp: HTTP Request Smuggling due to spaces in headers (CVE-2021-22959)\n\n* llhttp: HTTP Request Smuggling when parsing the body of chunked requests (CVE-2021-22960)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:5171", "url": "https://access.redhat.com/errata/RHSA-2021:5171" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1907444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1907444" }, { "category": "external", "summary": "1945459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945459" }, { "category": "external", "summary": "1964461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964461" }, { "category": "external", "summary": "2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "2014057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014057" }, { "category": "external", "summary": "2014059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014059" }, { "category": "external", "summary": "2024702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024702" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_5171.json" } ], "title": "Red Hat Security Advisory: nodejs:16 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T00:16:30+00:00", "generator": { "date": "2024-11-06T00:16:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:5171", "initial_release_date": "2021-12-16T17:21:31+00:00", "revision_history": [ { "date": "2021-12-16T17:21:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-12-16T17:21:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:16:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:16:8050020211206113934:c5368500", "product": { "name": "nodejs:16:8050020211206113934:c5368500", "product_id": "nodejs:16:8050020211206113934:c5368500", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/nodejs@16:8050020211206113934:c5368500" } } }, { "category": "product_version", "name": "nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "product": { "name": "nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "product_id": "nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "product": { "name": "nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "product_id": "nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.15-1.module%2Bel8.5.0%2B13548%2B45d748af?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "product": { "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "product_id": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@25-1.module%2Bel8.5.0%2B10992%2Bfac5fe06?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "product": { "name": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "product_id": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "product": { "name": "nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "product_id": "nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "product": { "name": "nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "product_id": "nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "product": { "name": "nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "product_id": "nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "product": { "name": "nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "product_id": "nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "product": { "name": "npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "product_id": "npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.1.2-1.16.13.1.3.module%2Bel8.5.0%2B13548%2B45d748af?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "product": { "name": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "product_id": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "product": { "name": "nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "product_id": "nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.15-1.module%2Bel8.5.0%2B13548%2B45d748af?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "product": { "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "product_id": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@25-1.module%2Bel8.5.0%2B10992%2Bfac5fe06?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "product": { "name": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "product_id": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "product": { "name": "nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "product_id": "nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "product": { "name": "nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "product_id": "nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "product": { "name": "nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "product_id": "nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "product": { "name": "nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "product_id": "nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64", "product": { "name": "npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64", "product_id": "npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.1.2-1.16.13.1.3.module%2Bel8.5.0%2B13548%2B45d748af?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "product": { "name": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "product_id": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "product": { "name": "nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "product_id": "nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "product": { "name": "nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "product_id": "nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "product": { "name": "nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "product_id": "nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "product": { "name": "nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "product_id": "nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "product": { "name": "npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "product_id": "npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.1.2-1.16.13.1.3.module%2Bel8.5.0%2B13548%2B45d748af?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "product": { "name": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "product_id": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "product": { "name": "nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "product_id": "nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "product": { "name": "nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "product_id": "nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "product": { "name": "nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "product_id": "nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "product": { "name": "nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "product_id": "nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.13.1-3.module%2Bel8.5.0%2B13548%2B45d748af?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "product": { "name": "npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "product_id": "npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.1.2-1.16.13.1.3.module%2Bel8.5.0%2B13548%2B45d748af?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, "product_reference": "nodejs:16:8050020211206113934:c5368500", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64 as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64" }, "product_reference": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le" }, "product_reference": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x" }, "product_reference": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src" }, "product_reference": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64 as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64" }, "product_reference": "nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64 as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64" }, "product_reference": "nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le" }, "product_reference": "nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x" }, "product_reference": "nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64 as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64" }, "product_reference": "nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64 as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64" }, "product_reference": "nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le" }, "product_reference": "nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x" }, "product_reference": "nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64 as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64" }, "product_reference": "nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64 as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64" }, "product_reference": "nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le" }, "product_reference": "nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x" }, "product_reference": "nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64 as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64" }, "product_reference": "nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch" }, "product_reference": "nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64 as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64" }, "product_reference": "nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le" }, "product_reference": "nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x" }, "product_reference": "nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64 as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64" }, "product_reference": "nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch" }, "product_reference": "nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src" }, "product_reference": "nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch" }, "product_reference": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src" }, "product_reference": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64 as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64" }, "product_reference": "npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le" }, "product_reference": "npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x" }, "product_reference": "npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64 as a component of nodejs:16:8050020211206113934:c5368500 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64" }, "product_reference": "npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64", "relates_to_product_reference": "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-7788", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1907444" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-ini. If an attacker submits a malicious INI file to an application that parses it with ini.parse, they will pollute the prototype on the application. This can be exploited further depending on the context.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ini: Prototype pollution via malicious INI file", "title": "Vulnerability summary" }, { "category": "other", "text": "Node.JS packages in Red Hat Enterprise Linux and Red Hat Software Collections included the vulnerable dependency packaged in \"nodejs-npm\" component. Processing malicious files using npm could potentially trigger this vulnerability. The \"ini\" package bundled with npm was not in the library path where it could be included directly in other programs.\n\nThe nodejs-nodemon packages in Red Hat Enterprise Linux and Red Hat Software Collections are affected by this vulnerability as they bundle the nodejs-ini library. Usage of that library is governed by nodemon itself, so applications started by nodemon are not impacted. Further, nodemon is a developer tool not intended to be used in production.\n\nThe ini package is included in Red Hat Quay by protractor and webpack-cli, both of which are dev dependencies.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7788" }, { "category": "external", "summary": "RHBZ#1907444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1907444" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7788", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7788" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-16T17:21:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5171" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ini: Prototype pollution via malicious INI file" }, { "cve": "CVE-2020-28469", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1945459" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-glob-parent. The enclosure regex used to check for glob enclosures containing backslashes is vulnerable to Regular Expression Denial of Service attacks. This flaw allows an attacker to cause a denial of service if they can supply a malicious string to the glob-parent function. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-glob-parent: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "While some components do package a vulnerable version of glob-parent, access to them requires OpenShift OAuth credentials and hence have been marked with a Low impact. This applies to the following products:\n - OpenShift Container Platform (OCP)\n - OpenShift ServiceMesh (OSSM)\n - Red Hat Advanced Cluster Management for Kubernetes (RHACM)\n - OpenShift distributed tracing", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28469" }, { "category": "external", "summary": "RHBZ#1945459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945459" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28469", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28469" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28469", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28469" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905", "url": "https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905" } ], "release_date": "2021-01-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-16T17:21:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5171" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-glob-parent: Regular expression denial of service" }, { "cve": "CVE-2021-3807", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2007557" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service (ReDoS) vulnerability was found in nodejs-ansi-regex. This could possibly cause an application using ansi-regex to use an excessive amount of CPU time when matching crafted ANSI escape codes.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw requires crafted invalid ANSI escape codes in order to be exploited and only allows for denial of service of applications on the client side, hence the impact has been rated as Moderate.\n\nIn Red Hat Virtualization and Red Hat Quay some components use a vulnerable version of ansi-regex. However, all frontend code is executed on the client side. As the maximum impact of this vulnerability is denial of service in the client, the vulnerability is rated Moderate for those products.\n\nOpenShift Container Platform 4 (OCP) ships affected version of ansi-regex in the ose-metering-hadoop container, however the metering operator is deprecated since 4.6[1]. This issue is not currently planned to be addressed in future updates and hence hadoop container has been marked as \u0027will not fix\u0027.\n\nAdvanced Cluster Management for Kubernetes (RHACM) ships the affected version of ansi-regex in several containers, however the impact of this vulnerability is deemed low as it would result in an authenticated slowing down their own user interface. \n\n[1] https://docs.openshift.com/container-platform/4.6/metering/metering-about-metering.html", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src" ], "known_not_affected": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3807" }, { "category": "external", "summary": "RHBZ#2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3807", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807" }, { "category": "external", "summary": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994", "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" } ], "release_date": "2021-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-16T17:21:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5171" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes" }, { "cve": "CVE-2021-3918", "cwe": { "id": "CWE-915", "name": "Improperly Controlled Modification of Dynamically-Determined Object Attributes" }, "discovery_date": "2021-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2024702" } ], "notes": [ { "category": "description", "text": "The json-schema Node.JS library was vulnerable to prototype pollution during the validation of a JSON object. An attacker, able to provide a specially crafted JSON file for validation, could use this flaw to modify the behavior of the node program, to, for example, execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-json-schema: Prototype pollution vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "npm versions 8.0.0 and older provide a vulnerable version of the json-schema library. However, it is currently believed that in the context of npm, it is not possible to take advantage of the vulnerability.\n\nRed Hat Enterprise Linux version 8 and Software Collections provide a vulnerable version of the json-schema library only as embedded in the npm package. As a result, the severity of the incident has been lowered for these 2 products.\n\nRed Hat Quay includes json-schema as a development dependency of quay-registry-container. As a result, the impact rating has been lowered to Moderate.\n\nIn Red Hat OpenShift Container Platform (RHOCP), Red Hat Openshift Data Foundations (ODF), Red Hat distributed tracing, Migration Toolkit for Virtualization (MTV) and Red Hat Advanced Cluster Management for Kubernetes (RHACM) the affected components are behind OpenShift OAuth. This restricts access to the vulnerable json-schema library to authenticated users only, therefore the impact is reduced to Moderate.\n\nIn Red Hat Openshift Data Foundations (ODF) the odf4/mcg-core-rhel8 component has \"Will not fix status\", but starting from ODF 4.11 stream this component contains already patched version of the json-schema library. Earlier version of ODF are already under Maintenance Support phase, hence this vulnerability will not be fixed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3918" }, { "category": "external", "summary": "RHBZ#2024702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3918", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3918" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3918", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3918" } ], "release_date": "2021-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-16T17:21:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5171" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-json-schema: Prototype pollution vulnerability" }, { "cve": "CVE-2021-22959", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014057" } ], "notes": [ { "category": "description", "text": "An HTTP Request Smuggling (HRS) vulnerability was found in the llhttp library, used by Node.JS. Spaces as part of the header names were accepted as valid. In situations where HTTP conversations are being proxied (such as proxy, reverse-proxy, load-balancer), an attacker can use this flaw to inject arbitrary messages through the proxy. The highest threat from this vulnerability is to confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "llhttp: HTTP Request Smuggling due to spaces in headers", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay from version 3.4 consumes nodejs from RHEL, so security tracking is provided by the container health index on the customer portal [1]. Additionally there is no impact from this issue on Quay 3.3 and 3.2 because nodejs is only used at build time and is no longer shipped, starting with Quay 3.5 [2].\n[1] https://catalog.redhat.com/software/containers/quay/quay-rhel8/600e03aadd19c7786c43ae49?container-tabs=security\n[2] https://issues.redhat.com/browse/PROJQUAY-1409\nTherefore Quay component is marked as \"Will not fix\".", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22959" }, { "category": "external", "summary": "RHBZ#2014057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014057" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22959", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22959" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/oct-2021-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/oct-2021-security-releases/" } ], "release_date": "2021-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-16T17:21:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5171" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "llhttp: HTTP Request Smuggling due to spaces in headers" }, { "cve": "CVE-2021-22960", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014059" } ], "notes": [ { "category": "description", "text": "An HTTP Request Smuggling (HRS) vulnerability was found in the llhttp library, used by Node.JS. During the parsing of chunked messages, the chunk size parameter was not validated properly. In situations where HTTP conversations are being proxied (such as proxy, reverse-proxy, load-balancer), an attacker can use this flaw to inject arbitrary messages through the proxy. The highest threat from this vulnerability is to confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "llhttp: HTTP Request Smuggling when parsing the body of chunked requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay from version 3.4 consumes nodejs from RHEL, so security tracking is provided by the container health index on the customer portal [1]. Additionally there is no impact from this issue on Quay 3.3 and 3.2 because nodejs is only used at build time and is no longer shipped, starting with Quay 3.5 [2].\n[1] https://catalog.redhat.com/software/containers/quay/quay-rhel8/600e03aadd19c7786c43ae49?container-tabs=security\n[2] https://issues.redhat.com/browse/PROJQUAY-1409\nTherefore Quay component is marked as \"Will not fix\".", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22960" }, { "category": "external", "summary": "RHBZ#2014059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014059" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22960", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22960" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/oct-2021-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/oct-2021-security-releases/" } ], "release_date": "2021-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-16T17:21:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5171" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "llhttp: HTTP Request Smuggling when parsing the body of chunked requests" }, { "cve": "CVE-2021-33502", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-05-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1964461" } ], "notes": [ { "category": "description", "text": "A flaw was found in normalize-url. Node.js has a ReDoS (regular expression denial of service) issue because it has exponential performance for data.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-normalize-url: ReDoS for data URLs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33502" }, { "category": "external", "summary": "RHBZ#1964461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33502", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33502" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33502", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33502" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-NORMALIZEURL-1296539", "url": "https://snyk.io/vuln/SNYK-JS-NORMALIZEURL-1296539" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-16T17:21:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5171" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debuginfo-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-debugsource-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-devel-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-docs-1:16.13.1-3.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-full-i18n-1:16.13.1-3.module+el8.5.0+13548+45d748af.x86_64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-nodemon-0:2.0.15-1.module+el8.5.0+13548+45d748af.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x", "AppStream-8.5.0.Z.MAIN:nodejs:16:8050020211206113934:c5368500:npm-1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-normalize-url: ReDoS for data URLs" } ] }
rhsa-2022_0246
Vulnerability from csaf_redhat
Published
2022-01-25 09:28
Modified
2024-11-06 00:22
Summary
Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update
Notes
Topic
An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (14.18.2), nodejs-nodemon (2.0.15). (BZ#2027608)
Security Fix(es):
* nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)
* nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)
* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)
* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)
* normalize-url: ReDoS for data URLs (CVE-2021-33502)
* nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37701)
* nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37712)
* llhttp: HTTP Request Smuggling due to spaces in headers (CVE-2021-22959)
* llhttp: HTTP Request Smuggling when parsing the body of chunked requests (CVE-2021-22960)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: nodejs (14.18.2), nodejs-nodemon (2.0.15). (BZ#2027608)\n\nSecurity Fix(es):\n\n* nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)\n\n* nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)\n\n* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)\n\n* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)\n\n* normalize-url: ReDoS for data URLs (CVE-2021-33502)\n\n* nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37701)\n\n* nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37712)\n\n* llhttp: HTTP Request Smuggling due to spaces in headers (CVE-2021-22959)\n\n* llhttp: HTTP Request Smuggling when parsing the body of chunked requests (CVE-2021-22960)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0246", "url": "https://access.redhat.com/errata/RHSA-2022:0246" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1907444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1907444" }, { "category": "external", "summary": "1945459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945459" }, { "category": "external", "summary": "1964461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964461" }, { "category": "external", "summary": "1999731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999731" }, { "category": "external", "summary": "1999739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999739" }, { "category": "external", "summary": "2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "2014057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014057" }, { "category": "external", "summary": "2014059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014059" }, { "category": "external", "summary": "2024702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024702" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0246.json" } ], "title": "Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T00:22:33+00:00", "generator": { "date": "2024-11-06T00:22:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0246", "initial_release_date": "2022-01-25T09:28:51+00:00", "revision_history": [ { "date": "2022-01-25T09:28:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-25T09:28:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:22:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:14:8040020211213111158:522a0ee4", "product": { "name": "nodejs:14:8040020211213111158:522a0ee4", "product_id": "nodejs:14:8040020211213111158:522a0ee4", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/nodejs@14:8040020211213111158:522a0ee4" } } }, { "category": "product_version", "name": "nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "product": { "name": "nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "product_id": "nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "product": { "name": "nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "product_id": "nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.15-1.module%2Bel8.4.0%2B13503%2Bfc29810b?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "product": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "product_id": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@23-3.module%2Bel8.3.0%2B6519%2B9f98ed83?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "product": { "name": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "product_id": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "product": { "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "product_id": "nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "product": { "name": "nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "product_id": "nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "product": { "name": "nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "product_id": "nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "product": { "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "product_id": "nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "product": { "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "product_id": "npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.15-1.14.18.2.2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "product": { "name": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "product_id": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "product": { "name": "nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "product_id": "nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.15-1.module%2Bel8.4.0%2B13503%2Bfc29810b?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "product": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "product_id": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@23-3.module%2Bel8.3.0%2B6519%2B9f98ed83?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "product": { "name": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "product_id": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "product": { "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "product_id": "nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "product": { "name": "nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "product_id": "nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "product": { "name": "nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "product_id": "nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "product": { "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "product_id": "nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "product": { "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "product_id": "npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.15-1.14.18.2.2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "product": { "name": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "product_id": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "product": { "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "product_id": "nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "product": { "name": "nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "product_id": "nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "product": { "name": "nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "product_id": "nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "product": { "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "product_id": "nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "product": { "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "product_id": "npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.15-1.14.18.2.2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "product": { "name": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "product_id": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "product": { "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "product_id": "nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "product": { "name": "nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "product_id": "nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "product": { "name": "nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "product_id": "nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "product": { "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "product_id": "nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.18.2-2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64", "product": { "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64", "product_id": "npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.15-1.14.18.2.2.module%2Bel8.4.0%2B13643%2B6c0ebf22?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, "product_reference": "nodejs:14:8040020211213111158:522a0ee4", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64 as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64" }, "product_reference": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le" }, "product_reference": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x" }, "product_reference": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src" }, "product_reference": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64 as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64" }, "product_reference": "nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64 as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64" }, "product_reference": "nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le" }, "product_reference": "nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x" }, "product_reference": "nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64 as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64" }, "product_reference": "nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64 as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64" }, "product_reference": "nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le" }, "product_reference": "nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x" }, "product_reference": "nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64 as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64" }, "product_reference": "nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64 as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64" }, "product_reference": "nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le" }, "product_reference": "nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x" }, "product_reference": "nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64 as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64" }, "product_reference": "nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch" }, "product_reference": "nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64 as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64" }, "product_reference": "nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le" }, "product_reference": "nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x" }, "product_reference": "nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64 as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64" }, "product_reference": "nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch" }, "product_reference": "nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src" }, "product_reference": "nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch" }, "product_reference": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src" }, "product_reference": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64 as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64" }, "product_reference": "npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le" }, "product_reference": "npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x" }, "product_reference": "npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64 as a component of nodejs:14:8040020211213111158:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" }, "product_reference": "npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-7788", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1907444" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-ini. If an attacker submits a malicious INI file to an application that parses it with ini.parse, they will pollute the prototype on the application. This can be exploited further depending on the context.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ini: Prototype pollution via malicious INI file", "title": "Vulnerability summary" }, { "category": "other", "text": "Node.JS packages in Red Hat Enterprise Linux and Red Hat Software Collections included the vulnerable dependency packaged in \"nodejs-npm\" component. Processing malicious files using npm could potentially trigger this vulnerability. The \"ini\" package bundled with npm was not in the library path where it could be included directly in other programs.\n\nThe nodejs-nodemon packages in Red Hat Enterprise Linux and Red Hat Software Collections are affected by this vulnerability as they bundle the nodejs-ini library. Usage of that library is governed by nodemon itself, so applications started by nodemon are not impacted. Further, nodemon is a developer tool not intended to be used in production.\n\nThe ini package is included in Red Hat Quay by protractor and webpack-cli, both of which are dev dependencies.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7788" }, { "category": "external", "summary": "RHBZ#1907444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1907444" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7788", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7788" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-25T09:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0246" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ini: Prototype pollution via malicious INI file" }, { "cve": "CVE-2020-28469", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1945459" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-glob-parent. The enclosure regex used to check for glob enclosures containing backslashes is vulnerable to Regular Expression Denial of Service attacks. This flaw allows an attacker to cause a denial of service if they can supply a malicious string to the glob-parent function. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-glob-parent: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "While some components do package a vulnerable version of glob-parent, access to them requires OpenShift OAuth credentials and hence have been marked with a Low impact. This applies to the following products:\n - OpenShift Container Platform (OCP)\n - OpenShift ServiceMesh (OSSM)\n - Red Hat Advanced Cluster Management for Kubernetes (RHACM)\n - OpenShift distributed tracing", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28469" }, { "category": "external", "summary": "RHBZ#1945459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945459" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28469", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28469" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28469", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28469" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905", "url": "https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905" } ], "release_date": "2021-01-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-25T09:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0246" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-glob-parent: Regular expression denial of service" }, { "cve": "CVE-2021-3807", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2007557" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service (ReDoS) vulnerability was found in nodejs-ansi-regex. This could possibly cause an application using ansi-regex to use an excessive amount of CPU time when matching crafted ANSI escape codes.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw requires crafted invalid ANSI escape codes in order to be exploited and only allows for denial of service of applications on the client side, hence the impact has been rated as Moderate.\n\nIn Red Hat Virtualization and Red Hat Quay some components use a vulnerable version of ansi-regex. However, all frontend code is executed on the client side. As the maximum impact of this vulnerability is denial of service in the client, the vulnerability is rated Moderate for those products.\n\nOpenShift Container Platform 4 (OCP) ships affected version of ansi-regex in the ose-metering-hadoop container, however the metering operator is deprecated since 4.6[1]. This issue is not currently planned to be addressed in future updates and hence hadoop container has been marked as \u0027will not fix\u0027.\n\nAdvanced Cluster Management for Kubernetes (RHACM) ships the affected version of ansi-regex in several containers, however the impact of this vulnerability is deemed low as it would result in an authenticated slowing down their own user interface. \n\n[1] https://docs.openshift.com/container-platform/4.6/metering/metering-about-metering.html", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3807" }, { "category": "external", "summary": "RHBZ#2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3807", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807" }, { "category": "external", "summary": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994", "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" } ], "release_date": "2021-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-25T09:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0246" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes" }, { "cve": "CVE-2021-3918", "cwe": { "id": "CWE-915", "name": "Improperly Controlled Modification of Dynamically-Determined Object Attributes" }, "discovery_date": "2021-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2024702" } ], "notes": [ { "category": "description", "text": "The json-schema Node.JS library was vulnerable to prototype pollution during the validation of a JSON object. An attacker, able to provide a specially crafted JSON file for validation, could use this flaw to modify the behavior of the node program, to, for example, execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-json-schema: Prototype pollution vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "npm versions 8.0.0 and older provide a vulnerable version of the json-schema library. However, it is currently believed that in the context of npm, it is not possible to take advantage of the vulnerability.\n\nRed Hat Enterprise Linux version 8 and Software Collections provide a vulnerable version of the json-schema library only as embedded in the npm package. As a result, the severity of the incident has been lowered for these 2 products.\n\nRed Hat Quay includes json-schema as a development dependency of quay-registry-container. As a result, the impact rating has been lowered to Moderate.\n\nIn Red Hat OpenShift Container Platform (RHOCP), Red Hat Openshift Data Foundations (ODF), Red Hat distributed tracing, Migration Toolkit for Virtualization (MTV) and Red Hat Advanced Cluster Management for Kubernetes (RHACM) the affected components are behind OpenShift OAuth. This restricts access to the vulnerable json-schema library to authenticated users only, therefore the impact is reduced to Moderate.\n\nIn Red Hat Openshift Data Foundations (ODF) the odf4/mcg-core-rhel8 component has \"Will not fix status\", but starting from ODF 4.11 stream this component contains already patched version of the json-schema library. Earlier version of ODF are already under Maintenance Support phase, hence this vulnerability will not be fixed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3918" }, { "category": "external", "summary": "RHBZ#2024702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3918", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3918" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3918", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3918" } ], "release_date": "2021-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-25T09:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0246" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nodejs-json-schema: Prototype pollution vulnerability" }, { "cve": "CVE-2021-22959", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014057" } ], "notes": [ { "category": "description", "text": "An HTTP Request Smuggling (HRS) vulnerability was found in the llhttp library, used by Node.JS. Spaces as part of the header names were accepted as valid. In situations where HTTP conversations are being proxied (such as proxy, reverse-proxy, load-balancer), an attacker can use this flaw to inject arbitrary messages through the proxy. The highest threat from this vulnerability is to confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "llhttp: HTTP Request Smuggling due to spaces in headers", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay from version 3.4 consumes nodejs from RHEL, so security tracking is provided by the container health index on the customer portal [1]. Additionally there is no impact from this issue on Quay 3.3 and 3.2 because nodejs is only used at build time and is no longer shipped, starting with Quay 3.5 [2].\n[1] https://catalog.redhat.com/software/containers/quay/quay-rhel8/600e03aadd19c7786c43ae49?container-tabs=security\n[2] https://issues.redhat.com/browse/PROJQUAY-1409\nTherefore Quay component is marked as \"Will not fix\".", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22959" }, { "category": "external", "summary": "RHBZ#2014057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014057" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22959", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22959" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/oct-2021-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/oct-2021-security-releases/" } ], "release_date": "2021-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-25T09:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0246" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "llhttp: HTTP Request Smuggling due to spaces in headers" }, { "cve": "CVE-2021-22960", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014059" } ], "notes": [ { "category": "description", "text": "An HTTP Request Smuggling (HRS) vulnerability was found in the llhttp library, used by Node.JS. During the parsing of chunked messages, the chunk size parameter was not validated properly. In situations where HTTP conversations are being proxied (such as proxy, reverse-proxy, load-balancer), an attacker can use this flaw to inject arbitrary messages through the proxy. The highest threat from this vulnerability is to confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "llhttp: HTTP Request Smuggling when parsing the body of chunked requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay from version 3.4 consumes nodejs from RHEL, so security tracking is provided by the container health index on the customer portal [1]. Additionally there is no impact from this issue on Quay 3.3 and 3.2 because nodejs is only used at build time and is no longer shipped, starting with Quay 3.5 [2].\n[1] https://catalog.redhat.com/software/containers/quay/quay-rhel8/600e03aadd19c7786c43ae49?container-tabs=security\n[2] https://issues.redhat.com/browse/PROJQUAY-1409\nTherefore Quay component is marked as \"Will not fix\".", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22960" }, { "category": "external", "summary": "RHBZ#2014059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014059" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22960", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22960" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/oct-2021-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/oct-2021-security-releases/" } ], "release_date": "2021-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-25T09:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0246" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "llhttp: HTTP Request Smuggling when parsing the body of chunked requests" }, { "cve": "CVE-2021-33502", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-05-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1964461" } ], "notes": [ { "category": "description", "text": "A flaw was found in normalize-url. Node.js has a ReDoS (regular expression denial of service) issue because it has exponential performance for data.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-normalize-url: ReDoS for data URLs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33502" }, { "category": "external", "summary": "RHBZ#1964461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33502", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33502" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33502", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33502" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-NORMALIZEURL-1296539", "url": "https://snyk.io/vuln/SNYK-JS-NORMALIZEURL-1296539" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-25T09:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0246" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-normalize-url: ReDoS for data URLs" }, { "cve": "CVE-2021-37701", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2021-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1999731" } ], "notes": [ { "category": "description", "text": "A flaw was found in the npm package \"tar\" (aka node-tar). Extracting tar files that contain both a directory and a symlink with the same name, where the symlink and directory names in the archive entry used backslashes as a path separator, made it possible to bypass node-tar symlink checks on directories. This flaw allows an untrusted tar file to extract and overwrite files into an arbitrary location. A similar confusion can arise on case-insensitive filesystems. The highest threat from this vulnerability is to integrity and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux version 8 and Red Hat Software Collection both embed `node-tar` in the npm command. However, npm explicitly prevents the extraction of symlink via a filter. npm might still be affected via node-gyp, if the attacker is able to control the target URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37701" }, { "category": "external", "summary": "RHBZ#1999731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37701", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37701" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37701", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37701" }, { "category": "external", "summary": "https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc", "url": "https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc" }, { "category": "external", "summary": "https://www.npmjs.com/advisories/1779", "url": "https://www.npmjs.com/advisories/1779" } ], "release_date": "2021-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-25T09:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0246" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite" }, { "cve": "CVE-2021-37712", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2021-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1999739" } ], "notes": [ { "category": "description", "text": "A flaw was found in the npm package \"tar\" (aka node-tar). Extracting tar files that contain two directories and a symlink with names containing Unicode values that normalize to the same value on Windows systems made it possible to bypass node-tar symlink checks on directories. This allows an untrusted tar file to extract and overwrite files into an arbitrary location. The highest threat from this vulnerability is to integrity and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux version 8 and Red Hat Software Collection both embed `node-tar` in the npm command. However, npm explicitly prevents the extraction of symlink via a filter. npm might still be affected via node-gyp, if the attacker is able to control the target URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37712" }, { "category": "external", "summary": "RHBZ#1999739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37712", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37712" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37712", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37712" }, { "category": "external", "summary": "https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p", "url": "https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p" }, { "category": "external", "summary": "https://www.npmjs.com/advisories/1780", "url": "https://www.npmjs.com/advisories/1780" } ], "release_date": "2021-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-25T09:28:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0246" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debuginfo-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-debugsource-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-devel-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-docs-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-full-i18n-1:14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-nodemon-0:2.0.15-1.module+el8.4.0+13503+fc29810b.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020211213111158:522a0ee4:npm-1:6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite" } ] }
rhsa-2022_5532
Vulnerability from csaf_redhat
Published
2022-07-07 14:19
Modified
2024-11-06 01:12
Summary
Red Hat Security Advisory: Red Hat Fuse 7.11.0 release and security update
Notes
Topic
A minor version update (from 7.10 to 7.11) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This release of Red Hat Fuse 7.11.0 serves as a replacement for Red Hat Fuse 7.10 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References.
Security Fix(es):
* fastjson (CVE-2022-25845)
* jackson-databind (CVE-2020-36518)
* mysql-connector-java (CVE-2021-2471, CVE-2022-21363)
* undertow (CVE-2022-1259, CVE-2021-3629, CVE-2022-1319)
* wildfly-elytron (CVE-2021-3642)
* nodejs-ansi-regex (CVE-2021-3807, CVE-2021-3807)
* 3 qt (CVE-2021-3859)
* kubernetes-client (CVE-2021-4178)
* spring-security (CVE-2021-22119)
* protobuf-java (CVE-2021-22569)
* google-oauth-client (CVE-2021-22573)
* XStream (CVE-2021-29505, CVE-2021-43859)
* jdom (CVE-2021-33813, CVE-2021-33813)
* apache-commons-compress (CVE-2021-35515, CVE-2021-35516, CVE-2021-35517, CVE-2021-36090)
* Kafka (CVE-2021-38153)
* xml-security (CVE-2021-40690)
* logback (CVE-2021-42550)
* netty (CVE-2021-43797)
* xnio (CVE-2022-0084)
* jdbc-postgresql (CVE-2022-21724)
* spring-expression (CVE-2022-22950)
* springframework (CVE-2021-22096, CVE-2021-22060, CVE-2021-22096, CVE-2022-22976, CVE-2022-22970, CVE-2022-22971, CVE-2022-22978)
* h2 (CVE-2022-23221)
* junrar (CVE-2022-23596)
* artemis-commons (CVE-2022-23913)
* elasticsearch (CVE-2020-7020)
* tomcat (CVE-2021-24122, CVE-2021-25329, CVE-2020-9484, CVE-2021-25122, CVE-2021-33037, CVE-2021-30640, CVE-2021-41079, CVE-2021-42340, CVE-2022-23181)
* junit4 (CVE-2020-15250)
* wildfly-core (CVE-2020-25689, CVE-2021-3644)
* kotlin (CVE-2020-29582)
* karaf (CVE-2021-41766, CVE-2022-22932)
* Spring Framework (CVE-2022-22968)
* metadata-extractor (CVE-2022-24614)
* poi-scratchpad (CVE-2022-26336)
* postgresql-jdbc (CVE-2022-26520)
* tika-core (CVE-2022-30126)
For more details about the security issues, including the impact, CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A minor version update (from 7.10 to 7.11) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release of Red Hat Fuse 7.11.0 serves as a replacement for Red Hat Fuse 7.10 and includes bug fixes and enhancements, which are documented in the Release Notes document linked in the References.\n\nSecurity Fix(es):\n\n* fastjson (CVE-2022-25845)\n\n* jackson-databind (CVE-2020-36518)\n\n* mysql-connector-java (CVE-2021-2471, CVE-2022-21363)\n\n* undertow (CVE-2022-1259, CVE-2021-3629, CVE-2022-1319)\n\n* wildfly-elytron (CVE-2021-3642)\n\n* nodejs-ansi-regex (CVE-2021-3807, CVE-2021-3807)\n\n* 3 qt (CVE-2021-3859)\n\n* kubernetes-client (CVE-2021-4178)\n\n* spring-security (CVE-2021-22119)\n\n* protobuf-java (CVE-2021-22569)\n\n* google-oauth-client (CVE-2021-22573)\n\n* XStream (CVE-2021-29505, CVE-2021-43859)\n\n* jdom (CVE-2021-33813, CVE-2021-33813)\n\n* apache-commons-compress (CVE-2021-35515, CVE-2021-35516, CVE-2021-35517, CVE-2021-36090)\n\n* Kafka (CVE-2021-38153)\n\n* xml-security (CVE-2021-40690)\n\n* logback (CVE-2021-42550)\n\n* netty (CVE-2021-43797)\n\n* xnio (CVE-2022-0084)\n\n* jdbc-postgresql (CVE-2022-21724)\n\n* spring-expression (CVE-2022-22950)\n\n* springframework (CVE-2021-22096, CVE-2021-22060, CVE-2021-22096, CVE-2022-22976, CVE-2022-22970, CVE-2022-22971, CVE-2022-22978)\n\n* h2 (CVE-2022-23221)\n\n* junrar (CVE-2022-23596)\n\n* artemis-commons (CVE-2022-23913)\n\n* elasticsearch (CVE-2020-7020)\n\n* tomcat (CVE-2021-24122, CVE-2021-25329, CVE-2020-9484, CVE-2021-25122, CVE-2021-33037, CVE-2021-30640, CVE-2021-41079, CVE-2021-42340, CVE-2022-23181)\n\n* junit4 (CVE-2020-15250)\n\n* wildfly-core (CVE-2020-25689, CVE-2021-3644)\n\n* kotlin (CVE-2020-29582)\n\n* karaf (CVE-2021-41766, CVE-2022-22932)\n\n* Spring Framework (CVE-2022-22968)\n\n* metadata-extractor (CVE-2022-24614)\n\n* poi-scratchpad (CVE-2022-26336)\n\n* postgresql-jdbc (CVE-2022-26520)\n\n* tika-core (CVE-2022-30126)\n\nFor more details about the security issues, including the impact, CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5532", "url": "https://access.redhat.com/errata/RHSA-2022:5532" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jboss.fuse\u0026version=7.11.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jboss.fuse\u0026version=7.11.0" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/" }, { "category": "external", "summary": "1838332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1838332" }, { "category": "external", "summary": "1887810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1887810" }, { "category": "external", "summary": "1893070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893070" }, { "category": "external", "summary": "1893125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893125" }, { "category": "external", "summary": "1917209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917209" }, { "category": "external", "summary": "1930291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930291" }, { "category": "external", "summary": "1934032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1934032" }, { "category": "external", "summary": "1934061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1934061" }, { "category": "external", "summary": "1966735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966735" }, { "category": "external", "summary": "1973413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973413" }, { "category": "external", "summary": "1976052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976052" }, { "category": "external", "summary": "1977064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977064" }, { "category": "external", "summary": "1977362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977362" }, { "category": "external", "summary": "1981407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981407" }, { "category": "external", "summary": "1981533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981533" }, { "category": "external", "summary": "1981544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981544" }, { "category": "external", "summary": "1981895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981895" }, { "category": "external", "summary": "1981900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981900" }, { "category": "external", "summary": "1981903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981903" }, { "category": "external", "summary": "1981909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981909" }, { "category": "external", "summary": "2004820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004820" }, { "category": "external", "summary": "2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "2009041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009041" }, { "category": "external", "summary": "2010378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010378" }, { "category": "external", "summary": "2011190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011190" }, { "category": "external", "summary": "2014356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014356" }, { "category": "external", "summary": "2020583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020583" }, { "category": "external", "summary": "2031958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031958" }, { "category": "external", "summary": "2033560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033560" }, { "category": "external", "summary": "2034388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034388" }, { "category": "external", "summary": "2034584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034584" }, { "category": "external", "summary": "2039903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039903" }, { "category": "external", "summary": "2044596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044596" }, { "category": "external", "summary": "2046279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046279" }, { "category": "external", "summary": "2046282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046282" }, { "category": "external", "summary": "2047343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047343" }, { "category": "external", "summary": "2047417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047417" }, { "category": "external", "summary": "2049778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049778" }, { "category": "external", "summary": "2049783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049783" }, { "category": "external", "summary": "2050863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050863" }, { "category": "external", "summary": "2055480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055480" }, { "category": "external", "summary": "2058763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058763" }, { "category": "external", "summary": "2063292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063292" }, { "category": "external", "summary": "2063601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063601" }, { "category": "external", "summary": "2064007", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064007" }, { "category": "external", "summary": "2064226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064226" }, { "category": "external", "summary": "2064698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064698" }, { "category": "external", "summary": "2069414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069414" }, { "category": "external", "summary": "2072339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072339" }, { "category": "external", "summary": "2073890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073890" }, { "category": "external", "summary": "2075441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075441" }, { "category": "external", "summary": "2081879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081879" }, { "category": "external", "summary": "2087214", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087214" }, { "category": "external", "summary": "2087272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087272" }, { "category": "external", "summary": "2087274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087274" }, { "category": "external", "summary": "2087606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087606" }, { "category": "external", "summary": "2088523", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088523" }, { "category": "external", "summary": "2100654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100654" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5532.json" } ], "title": "Red Hat Security Advisory: Red Hat Fuse 7.11.0 release and security update", "tracking": { "current_release_date": "2024-11-06T01:12:38+00:00", "generator": { "date": "2024-11-06T01:12:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:5532", "initial_release_date": "2022-07-07T14:19:49+00:00", "revision_history": [ { "date": "2022-07-07T14:19:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-07T14:19:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:12:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Fuse 7.11", "product": { "name": "Red Hat Fuse 7.11", "product_id": "Red Hat Fuse 7.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_fuse:7" } } } ], "category": "product_family", "name": "Red Hat JBoss Fuse" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-7020", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-10-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1893125" } ], "notes": [ { "category": "description", "text": "Elasticsearch versions before 6.8.13 and 7.9.2 contain a document disclosure flaw when Document or Field Level Security is used. Search queries do not properly preserve security permissions when executing certain complex queries. This could result in the search disclosing the existence of documents the attacker should not be able to view. This could result in an attacker gaining additional insight into potentially sensitive indices.", "title": "Vulnerability description" }, { "category": "summary", "text": "elasticsearch: not properly preserving security permissions when executing complex queries may lead to information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7020" }, { "category": "external", "summary": "RHBZ#1893125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893125" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7020", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7020" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7020", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7020" }, { "category": "external", "summary": "https://discuss.elastic.co/t/elastic-stack-7-9-3-and-6-8-13-security-update/253033", "url": "https://discuss.elastic.co/t/elastic-stack-7-9-3-and-6-8-13-security-update/253033" }, { "category": "external", "summary": "https://www.elastic.co/community/security/", "url": "https://www.elastic.co/community/security/" } ], "release_date": "2020-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "elasticsearch: not properly preserving security permissions when executing complex queries may lead to information disclosure" }, { "cve": "CVE-2020-9484", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-05-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1838332" } ], "notes": [ { "category": "description", "text": "A deserialization flaw was discovered in Apache Tomcat\u0027s use of a FileStore. Under specific circumstances, an attacker can use a specially crafted request to trigger Remote Code Execution through deserialization of the file under their control. The highest threat from the vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: deserialization flaw in session persistence storage leading to RCE", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat Enterprise Linux 8, Red Hat Certificate System 10 and Identity Management are using the pki-servlet-engine component, which embeds a vulnerable version of Tomcat. However, in these specific contexts, the prerequisites to the vulnerability are not met. The PersistentManager is not set, and a SecurityManager is used. The use of pki-servlet-engine outside of these contexts is not supported. As a result, the vulnerability can not be triggered in supported configurations of these products. A future update may update Tomcat in pki-servlet-engine.\n\nRed Hat Satellite do not ship Tomcat and rather use its configuration. The product is not affected because configuration does not make use of PersistanceManager or FileStore. Tomcat updates can be obtain from Red Hat Enterprise Linux (RHEL) RHSA.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9484" }, { "category": "external", "summary": "RHBZ#1838332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1838332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9484", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9484" }, { "category": "external", "summary": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202005.mbox/%3Ce3a0a517-bf82-ba62-0af6-24b83ea0e4e2%40apache.org%3E", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202005.mbox/%3Ce3a0a517-bf82-ba62-0af6-24b83ea0e4e2%40apache.org%3E" }, { "category": "external", "summary": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M5", "url": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M5" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.104", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.104" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.55", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.55" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.35", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.35" } ], "release_date": "2020-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" }, { "category": "workaround", "details": "Users may configure the PersistenceManager with an appropriate value for sessionAttributeValueClassNameFilter to ensure that only application provided attributes are serialized and deserialized. For more details about the configuration, refer to the Apache Tomcat 9 Configuration Reference https://tomcat.apache.org/tomcat-9.0-doc/config/manager.html.", "product_ids": [ "Red Hat Fuse 7.11" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: deserialization flaw in session persistence storage leading to RCE" }, { "cve": "CVE-2020-15250", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1887810" } ], "notes": [ { "category": "description", "text": "In JUnit4 from version 4.7 and before 4.13.1, the test rule TemporaryFolder contains a local information disclosure vulnerability. On Unix like systems, the system\u0027s temporary directory is shared between all users on that system. Because of this, when files and directories are written into this directory they are, by default, readable by other users on that same system. This vulnerability does not allow other users to overwrite the contents of these directories or files. This is purely an information disclosure vulnerability. This vulnerability impacts you if the JUnit tests write sensitive information, like API keys or passwords, into the temporary folder, and the JUnit tests execute in an environment where the OS has other untrusted users. Because certain JDK file system APIs were only added in JDK 1.7, this this fix is dependent upon the version of the JDK you are using. For Java 1.7 and higher users: this vulnerability is fixed in 4.13.1. For Java 1.6 and lower users: no patch is available, you must use the workaround below. If you are unable to patch, or are stuck running on Java 1.6, specifying the `java.io.tmpdir` system environment variable to a directory that is exclusively owned by the executing user will fix this vulnerability. For more information, including an example of vulnerable code, see the referenced GitHub Security Advisory.", "title": "Vulnerability description" }, { "category": "summary", "text": "junit4: TemporaryFolder is shared between all users across system which could result in information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15250" }, { "category": "external", "summary": "RHBZ#1887810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1887810" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15250", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15250" }, { "category": "external", "summary": "https://github.com/junit-team/junit4/security/advisories/GHSA-269g-pwp5-87pp", "url": "https://github.com/junit-team/junit4/security/advisories/GHSA-269g-pwp5-87pp" } ], "release_date": "2020-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "junit4: TemporaryFolder is shared between all users across system which could result in information disclosure" }, { "cve": "CVE-2020-25689", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2020-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1893070" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in WildFly in all versions up to 21.0.0.Final, where the host-controller tries to reconnect in a loop, generating new connections that are not properly closed while unable to connect to the domain controller. This flaw allows an attacker to cause an Out of memory (OOM) issue, leading to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-core: memory leak in WildFly host-controller in domain mode while not able to reconnect to domain-controller", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25689" }, { "category": "external", "summary": "RHBZ#1893070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893070" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25689", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25689" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25689", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25689" } ], "release_date": "2020-10-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wildfly-core: memory leak in WildFly host-controller in domain mode while not able to reconnect to domain-controller" }, { "cve": "CVE-2020-29582", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930291" } ], "notes": [ { "category": "description", "text": "In JetBrains Kotlin before 1.4.21, a vulnerable Java API was used for temporary file and folder creation. An attacker was able to read data from such files and list directories due to insecure permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kotlin: vulnerable Java API was used for temporary file and folder creation which could result in information disclosure", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat CodeReady Studio 12 is not affected by this vulnerability because It ships kotlin-stdlib. The vulnerable component is not in kotlin-stdlib.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29582" }, { "category": "external", "summary": "RHBZ#1930291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930291" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29582", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29582" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29582", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29582" }, { "category": "external", "summary": "https://blog.jetbrains.com/blog/2021/02/03/jetbrains-security-bulletin-q4-2020/", "url": "https://blog.jetbrains.com/blog/2021/02/03/jetbrains-security-bulletin-q4-2020/" } ], "release_date": "2021-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kotlin: vulnerable Java API was used for temporary file and folder creation which could result in information disclosure" }, { "cve": "CVE-2020-36518", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064698" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Jackson Databind package. This cause of the issue is due to a Java StackOverflow exception and a denial of service via a significant depth of nested objects.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: denial of service via a large depth of nested objects", "title": "Vulnerability summary" }, { "category": "other", "text": "CodeReady Studio is no longer supported and therefore this flaw will not be addressed in CodeReady Studio.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36518" }, { "category": "external", "summary": "RHBZ#2064698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36518", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36518" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-57j2-w4cx-62h2", "url": "https://github.com/advisories/GHSA-57j2-w4cx-62h2" } ], "release_date": "2020-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: denial of service via a large depth of nested objects" }, { "cve": "CVE-2021-2471", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2020583" } ], "notes": [ { "category": "description", "text": "MySQL Connector/J has no security check when external general entities are included in XML sources, consequently, there exists an XML External Entity(XXE) vulnerability. A successful attack can access critical data and gain full control/access to all MySQL Connectors\u0027 accessible data without any authorization.", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql-connector-java: unauthorized access to critical", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Presto component is part of the OCP Metering stack and it ships the vulnerable version of the MySQL Connector/J package. Since the release of OCP 4.6, the Metering product has been deprecated and is removed from OCP starting from 4.9 version [1], hence the affected component is marked as wontfix.\n\n[1] https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html#ocp-4-9-deprecated-removed-features", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-2471" }, { "category": "external", "summary": "RHBZ#2020583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020583" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-2471", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2471" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-2471", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2471" }, { "category": "external", "summary": "https://www.oracle.com/security-alerts/cpuoct2021.html", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" } ], "release_date": "2021-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mysql-connector-java: unauthorized access to critical" }, { "cve": "CVE-2021-3629", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1977362" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow. A potential security issue in flow control handling by the browser over http/2 may potentially cause overhead or a denial of service in the server. The highest threat from this vulnerability is availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: potential security issue in flow control over HTTP/2 may lead to DOS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3629" }, { "category": "external", "summary": "RHBZ#1977362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3629", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3629" } ], "release_date": "2021-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: potential security issue in flow control over HTTP/2 may lead to DOS" }, { "cve": "CVE-2021-3642", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2021-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981407" } ], "notes": [ { "category": "description", "text": "A flaw was found in Wildfly Elytron where ScramServer may be susceptible to Timing Attack if enabled. The highest threat of this vulnerability is confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-elytron: possible timing attack in ScramServer", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3642" }, { "category": "external", "summary": "RHBZ#1981407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981407" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3642", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3642" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3642", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3642" } ], "release_date": "2021-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly-elytron: possible timing attack in ScramServer" }, { "acknowledgments": [ { "names": [ "Darran Lofthouse" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3644", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1976052" } ], "notes": [ { "category": "description", "text": "A flaw was found in wildfly-core in all versions. If a vault expression is in the form of a single attribute that contains multiple expressions, a user who was granted access to the management interface can potentially access a vault expression they should not be able to access and possibly retrieve the item which was stored in the vault. The highest threat from this vulnerability is data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-core: Invalid Sensitivity Classification of Vault Expression", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat CodeReady Studio 12 is not affected by this flaw as it does not ship the vulnerable component of wildfly.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3644" }, { "category": "external", "summary": "RHBZ#1976052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976052" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3644", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3644" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3644", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3644" } ], "release_date": "2021-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wildfly-core: Invalid Sensitivity Classification of Vault Expression" }, { "cve": "CVE-2021-3807", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2007557" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service (ReDoS) vulnerability was found in nodejs-ansi-regex. This could possibly cause an application using ansi-regex to use an excessive amount of CPU time when matching crafted ANSI escape codes.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw requires crafted invalid ANSI escape codes in order to be exploited and only allows for denial of service of applications on the client side, hence the impact has been rated as Moderate.\n\nIn Red Hat Virtualization and Red Hat Quay some components use a vulnerable version of ansi-regex. However, all frontend code is executed on the client side. As the maximum impact of this vulnerability is denial of service in the client, the vulnerability is rated Moderate for those products.\n\nOpenShift Container Platform 4 (OCP) ships affected version of ansi-regex in the ose-metering-hadoop container, however the metering operator is deprecated since 4.6[1]. This issue is not currently planned to be addressed in future updates and hence hadoop container has been marked as \u0027will not fix\u0027.\n\nAdvanced Cluster Management for Kubernetes (RHACM) ships the affected version of ansi-regex in several containers, however the impact of this vulnerability is deemed low as it would result in an authenticated slowing down their own user interface. \n\n[1] https://docs.openshift.com/container-platform/4.6/metering/metering-about-metering.html", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3807" }, { "category": "external", "summary": "RHBZ#2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3807", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807" }, { "category": "external", "summary": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994", "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" } ], "release_date": "2021-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes" }, { "cve": "CVE-2021-3859", "cwe": { "id": "CWE-214", "name": "Invocation of Process Using Visible Sensitive Information" }, "discovery_date": "2021-09-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2010378" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow that tripped the client-side invocation timeout with certain calls made over HTTP2. This flaw allows an attacker to carry out denial of service attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: client side invocation timeout raised when calling over HTTP2", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3859" }, { "category": "external", "summary": "RHBZ#2010378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010378" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3859", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3859" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3859", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3859" } ], "release_date": "2022-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: client side invocation timeout raised when calling over HTTP2" }, { "acknowledgments": [ { "names": [ "Jordy Versmissen" ] } ], "cve": "CVE-2021-4178", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-12-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034388" } ], "notes": [ { "category": "description", "text": "A arbitrary code execution flaw was found in the Fabric 8 Kubernetes client affecting versions 5.0.0-beta-1 and above. Due to an improperly configured YAML parsing, this will allow a local and privileged attacker to supply malicious YAML.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes-client: Insecure deserialization in unmarshalYaml method", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat CodeReady Studio 12 is not affected by this flaw because it does not ship a vulnerable version of kubernetes-client; the version that it ships does not use SnakeYAML.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4178" }, { "category": "external", "summary": "RHBZ#2034388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4178", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4178" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4178", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4178" } ], "release_date": "2022-01-05T15:05:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes-client: Insecure deserialization in unmarshalYaml method" }, { "cve": "CVE-2021-22060", "discovery_date": "2022-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2055480" } ], "notes": [ { "category": "description", "text": "In Spring Framework versions 5.3.0 - 5.3.13, 5.2.0 - 5.2.18, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. This is a follow-up to CVE-2021-22096 that protects against additional types of input and in more places of the Spring Framework codebase.", "title": "Vulnerability description" }, { "category": "summary", "text": "springframework: Additional Log Injection in Spring Framework (follow-up to CVE-2021-22096)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22060" }, { "category": "external", "summary": "RHBZ#2055480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055480" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22060" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22060", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22060" } ], "release_date": "2022-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "springframework: Additional Log Injection in Spring Framework (follow-up to CVE-2021-22096)" }, { "cve": "CVE-2021-22096", "discovery_date": "2021-12-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034584" } ], "notes": [ { "category": "description", "text": "In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "springframework: malicious input leads to insertion of additional log entries", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22096" }, { "category": "external", "summary": "RHBZ#2034584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034584" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22096", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22096" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22096", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22096" } ], "release_date": "2021-10-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "springframework: malicious input leads to insertion of additional log entries" }, { "cve": "CVE-2021-22119", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1977064" } ], "notes": [ { "category": "description", "text": "Spring Security versions 5.5.x prior to 5.5.1, 5.4.x prior to 5.4.7, 5.3.x prior to 5.3.10 and 5.2.x prior to 5.2.11 are susceptible to a Denial-of-Service (DoS) attack via the initiation of the Authorization Request in an OAuth 2.0 Client Web and WebFlux application. A malicious user or attacker can send multiple requests initiating the Authorization Request for the Authorization Code Grant, which has the potential of exhausting system resources using a single session or multiple sessions.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-security: Denial-of-Service (DoS) attack via initiation of Authorization Request", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22119" }, { "category": "external", "summary": "RHBZ#1977064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977064" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22119", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22119" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22119", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22119" } ], "release_date": "2021-06-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "spring-security: Denial-of-Service (DoS) attack via initiation of Authorization Request" }, { "cve": "CVE-2021-22569", "cwe": { "id": "CWE-696", "name": "Incorrect Behavior Order" }, "discovery_date": "2022-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2039903" } ], "notes": [ { "category": "description", "text": "A flaw was found in protobuf-java. Google Protocol Buffer (protobuf-java) allows the interleaving of com.google.protobuf.UnknownFieldSet fields. By persuading a victim to open specially-crafted content, a remote attacker could cause a timeout in the ProtobufFuzzer function, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "protobuf-java: potential DoS in the parsing procedure for binary data", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22569" }, { "category": "external", "summary": "RHBZ#2039903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039903" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22569", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22569" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22569", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22569" }, { "category": "external", "summary": "https://github.com/protocolbuffers/protobuf/commit/b3093dce58bc9d3042f085666d83c8ef1f51fe7b", "url": "https://github.com/protocolbuffers/protobuf/commit/b3093dce58bc9d3042f085666d83c8ef1f51fe7b" }, { "category": "external", "summary": "https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-wrvw-hg22-4m67", "url": "https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-wrvw-hg22-4m67" } ], "release_date": "2022-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "protobuf-java: potential DoS in the parsing procedure for binary data" }, { "cve": "CVE-2021-22573", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2022-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2081879" } ], "notes": [ { "category": "description", "text": "A flaw was found in Google OAuth Java client\u0027s IDToken verifier, where it does not verify if the token is properly signed. This issue could allow an attacker to provide a compromised token with a custom payload that will pass the validation on the client side, allowing access to information outside of their prescribed permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "google-oauth-client: Token signature not verified", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22573" }, { "category": "external", "summary": "RHBZ#2081879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22573", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22573" }, { "category": "external", "summary": "https://github.com/googleapis/google-oauth-java-client/pull/872", "url": "https://github.com/googleapis/google-oauth-java-client/pull/872" } ], "release_date": "2022-05-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "google-oauth-client: Token signature not verified" }, { "cve": "CVE-2021-24122", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-01-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1917209" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. When serving resources from a network location using the NTFS file system, it was possible to bypass security constraints and view the source code for JSPs in some configurations. The root cause was the unexpected behavior of the JRE API File.getCanonicalPath(), which was caused by the inconsistent behavior of the Windows API (FindFirstFileW) in some circumstances. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Information disclosure when using NTFS file system", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat OpenStack Platform\u0027s OpenDaylight, tomcat is disabled by default. Further, ODL deployments are not supported on untrusted administrator networks; even if tomcat is enabled, if random users can access it, this would be in an unsupported configuration. For this reason, the RHOSP impact has been reduced and no update will be provided at this time for the ODL tomcat package.\n\nThis flaw does not affect tomcat or pki-servlet-engine as shipped with Red Hat Enterprise Linux 6, 7, or 8 because the functionality involving FindFirstFileW() is specific to the Windows native code. Additionally, RHEL is not shipped with NTFS support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-24122" }, { "category": "external", "summary": "RHBZ#1917209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-24122", "url": "https://www.cve.org/CVERecord?id=CVE-2021-24122" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-24122", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-24122" }, { "category": "external", "summary": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202101.mbox/%3Cf3765f21-969d-7f21-e34a-efc106175373%40apache.org%3E", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202101.mbox/%3Cf3765f21-969d-7f21-e34a-efc106175373%40apache.org%3E" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.107", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.107" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.60", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.60" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.40", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.40" } ], "release_date": "2021-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Information disclosure when using NTFS file system" }, { "cve": "CVE-2021-25122", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1934032" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. When responding to new h2c connection requests, Apache Tomcat could duplicate request headers and a limited amount of request body from one request to another meaning user A and user B could both see the results of user A\u0027s request. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Request mix-up with h2c", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8\u0027s Identity Management and Certificate System are using a vulnerable version of Tomcat that is bundled into the `pki-servlet-engine` component. However, HTTP/2 is not enabled in such a configuration, and it is not possible to trigger the flaw in a supported setup. A future update may fix the code. Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7 are not affected by this flaw because HTTP/2 is not supported in the shipped version of tomcat in those packages.\n\nRed Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-25122" }, { "category": "external", "summary": "RHBZ#1934032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1934032" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-25122", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25122" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-25122", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25122" }, { "category": "external", "summary": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202103.mbox/%3Cb7626398-5e6d-1639-4e9e-e41b34af84de%40apache.org%3E", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202103.mbox/%3Cb7626398-5e6d-1639-4e9e-e41b34af84de%40apache.org%3E" }, { "category": "external", "summary": "https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.2", "url": "https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.2" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.63", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.63" }, { "category": "external", "summary": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.43", "url": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.43" } ], "release_date": "2021-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Request mix-up with h2c" }, { "cve": "CVE-2021-25329", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1934061" } ], "notes": [ { "category": "description", "text": "The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41, 8.5.0 to 8.5.61 or 7.0.0. to 7.0.107 with a configuration edge case that was highly unlikely to be used, the Tomcat instance was still vulnerable to CVE-2020-9494. Note that both the previously published prerequisites for CVE-2020-9484 and the previously published mitigations for CVE-2020-9484 also apply to this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Incomplete fix for CVE-2020-9484 (RCE via session persistence)", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat Enterprise Linux 8, Red Hat Certificate System 10 and Identity Management are using the `pki-servlet-engine` component, which embeds a vulnerable version of Tomcat. However, in these specific contexts, the prerequisites to the vulnerability are not met. The PersistentManager is not set, and a SecurityManager is used. The use of `pki-servlet-engine` outside of these contexts is not supported. As a result, the vulnerability can not be triggered in supported configurations of these products.\n\nRed Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-25329" }, { "category": "external", "summary": "RHBZ#1934061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1934061" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-25329", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25329" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-25329", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-25329" }, { "category": "external", "summary": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202103.mbox/%3C811bba77-e74e-9f9b-62ca-5253a09ba84f%40apache.org%3E", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202103.mbox/%3C811bba77-e74e-9f9b-62ca-5253a09ba84f%40apache.org%3E" }, { "category": "external", "summary": "https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.2", "url": "https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.2" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.108", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.108" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.63", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.63" }, { "category": "external", "summary": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.43", "url": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.43" } ], "release_date": "2021-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" }, { "category": "workaround", "details": "Users may configure the PersistenceManager with an appropriate value for sessionAttributeValueClassNameFilter to ensure that only application provided attributes are serialized and deserialized. For more details about the configuration, refer to the Apache Tomcat 9 Configuration Reference https://tomcat.apache.org/tomcat-9.0-doc/config/manager.html.", "product_ids": [ "Red Hat Fuse 7.11" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Incomplete fix for CVE-2020-9484 (RCE via session persistence)" }, { "cve": "CVE-2021-29505", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-05-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966735" } ], "notes": [ { "category": "description", "text": "A flaw was found in XStream. By manipulating the processed input stream, a remote attacker may be able to obtain sufficient rights to execute commands. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: remote command execution attack by manipulating the processed input stream", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\n\nCodeReady Studio 12 ships a version of xstream that is affected by this flaw as a transitive dependency for the Wise framework plugin. However, the vulnerable code is not called, so this flaw has been marked as Low severity for CodeReady Studio 12.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29505" }, { "category": "external", "summary": "RHBZ#1966735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966735" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29505", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29505" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29505", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29505" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-7chv-rrw6-w6fc", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-7chv-rrw6-w6fc" }, { "category": "external", "summary": "https://x-stream.github.io/CVE-2021-29505.html", "url": "https://x-stream.github.io/CVE-2021-29505.html" } ], "release_date": "2021-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" }, { "category": "workaround", "details": "Depending on the version of XStream used there are various usage patterns that mitigate this flaw, though we would strongly recommend using the allow list approach if at all possible as there are likely more class combinations the deny list approach may not address.\n\nAllow list approach\n```java\nXStream xstream = new XStream();\nXStream.setupDefaultSecurity(xstream);\nxstream.allowTypesByWildcard(new String[] {\"com.misc.classname\"})\n```\nDeny list for XStream 1.4.16 (this should also address some previous flaws found in 1.4.7 - \u003e 1.4.15) \n```java\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\.Lazy(?:Search)?Enumeration.*\", \"(?:java|sun)\\\\.rmi\\\\..*\" });\n```\n\nDeny list for XStream 1.4.15\n```java\nxstream.denyTypes(new String[]{ \"sun.awt.datatransfer.DataTransferer$IndexOrderComparator\", \"sun.swing.SwingLazyValue\", \"com.sun.corba.se.impl.activation.ServerTableEntry\", \"com.sun.tools.javac.processing.JavacProcessingEnvironment$NameProcessIterator\" });\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\$ServiceNameIterator\", \"javafx\\\\.collections\\\\.ObservableList\\\\$.*\", \".*\\\\.bcel\\\\..*\\\\.util\\\\.ClassLoader\" });\nxstream.denyTypeHierarchy(java.io.InputStream.class );\nxstream.denyTypeHierarchy(java.nio.channels.Channel.class );\nxstream.denyTypeHierarchy(javax.activation.DataSource.class );\nxstream.denyTypeHierarchy(javax.sql.rowset.BaseRowSet.class );\n```\n\nDeny list for XStream 1.4.13\n```java\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class });\n```\n\nDeny list for XStream 1.4.7 -\u003e 1.4.12\n```java\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class, java.beans.EventHandler.class, java.lang.ProcessBuilder.class, java.lang.Void.class, void.class });\n```\n\nDeny list for versions prior to XStream 1.4.7\n```java\nxstream.registerConverter(new Converter() {\n public boolean canConvert(Class type) {\n return type != null \u0026\u0026 (type == java.beans.EventHandler.class || type == java.lang.ProcessBuilder.class || type == java.lang.Void.class || void.class || type.getName().equals(\"javax.imageio.ImageIO$ContainsFilter\") || Proxy.isProxy(type));\n }\n\n public Object unmarshal(HierarchicalStreamReader reader, UnmarshallingContext context) {\n throw new ConversionException(\"Unsupported type due to security reasons.\");\n }\n\n public void marshal(Object source, HierarchicalStreamWriter writer, MarshallingContext context) {\n throw new ConversionException(\"Unsupported type due to security reasons.\");\n }\n}, XStream.PRIORITY_LOW);\n```", "product_ids": [ "Red Hat Fuse 7.11" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: remote command execution attack by manipulating the processed input stream" }, { "cve": "CVE-2021-30640", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2021-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981544" } ], "notes": [ { "category": "description", "text": "A vulnerability in the JNDI Realm of Apache Tomcat allows an attacker to authenticate using variations of a valid user name and/or to bypass some of the protection provided by the LockOut Realm. This issue affects Apache Tomcat 10.0.0-M1 to 10.0.5; 9.0.0.M1 to 9.0.45; 8.5.0 to 8.5.65.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: JNDI realm authentication weakness", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30640" }, { "category": "external", "summary": "RHBZ#1981544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981544" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30640", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30640" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30640", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30640" } ], "release_date": "2021-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: JNDI realm authentication weakness" }, { "cve": "CVE-2021-33037", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981533" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 10.0.0-M1 to 10.0.6, 9.0.0.M1 to 9.0.46 and 8.5.0 to 8.5.66 did not correctly parse the HTTP transfer-encoding request header in some circumstances leading to the possibility to request smuggling when used with a reverse proxy. Specifically: - Tomcat incorrectly ignored the transfer encoding header if the client declared it would only accept an HTTP/1.0 response; - Tomcat honoured the identify encoding; and - Tomcat did not ensure that, if present, the chunked encoding was the final encoding.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: HTTP request smuggling when used with a reverse proxy", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33037" }, { "category": "external", "summary": "RHBZ#1981533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981533" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33037", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33037" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33037", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33037" } ], "release_date": "2021-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: HTTP request smuggling when used with a reverse proxy" }, { "cve": "CVE-2021-33813", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1973413" } ], "notes": [ { "category": "description", "text": "An XXE issue in SAXBuilder in JDOM through 2.0.6 allows attackers to cause a denial of service via a crafted HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "jdom: XXE allows attackers to cause a DoS via a crafted HTTP request", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the hive and hadoop components that comprise the OCP metering stack, ship the vulnerable version of jdom.\nSince the release of OCP 4.6, the metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\nThis flaw is out of support scope for Red Hat Enterprise Linux 6 and 7. Please see the following page for more information on Red Hat Enterprise Linux support scopes: https://access.redhat.com/support/policy/updates/errata/ .\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33813" }, { "category": "external", "summary": "RHBZ#1973413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973413" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33813", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33813" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33813", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33813" } ], "release_date": "2021-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jdom: XXE allows attackers to cause a DoS via a crafted HTTP request" }, { "cve": "CVE-2021-35515", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-07-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981895" } ], "notes": [ { "category": "description", "text": "A flaw was found in apache-commons-compress. When reading a specially crafted 7Z archive, the construction of the list of codecs that decompress an entry can result in an infinite loop. This flaw allows the mounting of a denial of service attack against services that use Compress\u0027 SevenZ package. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-compress: infinite loop when reading a specially crafted 7Z archive", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35515" }, { "category": "external", "summary": "RHBZ#1981895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981895" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35515", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35515" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2021/07/13/1", "url": "http://www.openwall.com/lists/oss-security/2021/07/13/1" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-compress/security-reports.html", "url": "https://commons.apache.org/proper/commons-compress/security-reports.html" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/r19ebfd71770ec0617a9ea180e321ef927b3fefb4c81ec5d1902d20ab%40%3Cuser.commons.apache.org%3E", "url": "https://lists.apache.org/thread.html/r19ebfd71770ec0617a9ea180e321ef927b3fefb4c81ec5d1902d20ab%40%3Cuser.commons.apache.org%3E" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache-commons-compress: infinite loop when reading a specially crafted 7Z archive" }, { "cve": "CVE-2021-35516", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-07-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981900" } ], "notes": [ { "category": "description", "text": "A flaw was found in apache-commons-compress. When reading a specially crafted 7Z archive, Compress can allocate large amounts of memory that leads to an out-of-memory error for very small inputs. This flaw allows the mounting of a denial of service attack against services that use Compress\u0027 SevenZ package. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-compress: excessive memory allocation when reading a specially crafted 7Z archive", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35516" }, { "category": "external", "summary": "RHBZ#1981900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981900" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35516", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35516" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2021/07/13/2", "url": "http://www.openwall.com/lists/oss-security/2021/07/13/2" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-compress/security-reports.html", "url": "https://commons.apache.org/proper/commons-compress/security-reports.html" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/rf68442d67eb166f4b6cf0bbbe6c7f99098c12954f37332073c9822ca%40%3Cuser.commons.apache.org%3E", "url": "https://lists.apache.org/thread.html/rf68442d67eb166f4b6cf0bbbe6c7f99098c12954f37332073c9822ca%40%3Cuser.commons.apache.org%3E" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache-commons-compress: excessive memory allocation when reading a specially crafted 7Z archive" }, { "cve": "CVE-2021-35517", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-07-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981903" } ], "notes": [ { "category": "description", "text": "A flaw was found in apache-commons-compress. When reading a specially crafted TAR archive, Compress can allocate large amounts of memory that leads to an out-of-memory error for small inputs. This flaw allows the mounting of a denial of service attack against services that use Compress\u0027 TAR package. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-compress: excessive memory allocation when reading a specially crafted TAR archive", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35517" }, { "category": "external", "summary": "RHBZ#1981903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981903" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35517", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35517" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2021/07/13/3", "url": "http://www.openwall.com/lists/oss-security/2021/07/13/3" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-compress/security-reports.html", "url": "https://commons.apache.org/proper/commons-compress/security-reports.html" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/r605d906b710b95f1bbe0036a53ac6968f667f2c249b6fbabada9a940%40%3Cuser.commons.apache.org%3E", "url": "https://lists.apache.org/thread.html/r605d906b710b95f1bbe0036a53ac6968f667f2c249b6fbabada9a940%40%3Cuser.commons.apache.org%3E" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache-commons-compress: excessive memory allocation when reading a specially crafted TAR archive" }, { "cve": "CVE-2021-36090", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-07-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981909" } ], "notes": [ { "category": "description", "text": "A flaw was found in apache-commons-compress. When reading a specially crafted ZIP archive, Compress can allocate large amounts of memory that leads to an out-of-memory error for small inputs. This flaw allows the mounting of a denial of service attack against services that use Compress\u0027 zip package. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-compress: excessive memory allocation when reading a specially crafted ZIP archive", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-36090" }, { "category": "external", "summary": "RHBZ#1981909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36090", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36090" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2021/07/13/4", "url": "http://www.openwall.com/lists/oss-security/2021/07/13/4" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-compress/security-reports.html", "url": "https://commons.apache.org/proper/commons-compress/security-reports.html" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/rc4134026d7d7b053d4f9f2205531122732405012c8804fd850a9b26f%40%3Cuser.commons.apache.org%3E", "url": "https://lists.apache.org/thread.html/rc4134026d7d7b053d4f9f2205531122732405012c8804fd850a9b26f%40%3Cuser.commons.apache.org%3E" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache-commons-compress: excessive memory allocation when reading a specially crafted ZIP archive" }, { "cve": "CVE-2021-38153", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2021-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2009041" } ], "notes": [ { "category": "description", "text": "Some components in Apache Kafka use `Arrays.equals` to validate a password or key, which is vulnerable to timing attacks that make brute force attacks for such credentials more likely to be successful. Users should upgrade to 2.8.1 or higher, or 3.0.0 or higher where this vulnerability has been fixed. The affected versions include Apache Kafka 2.0.0, 2.0.1, 2.1.0, 2.1.1, 2.2.0, 2.2.1, 2.2.2, 2.3.0, 2.3.1, 2.4.0, 2.4.1, 2.5.0, 2.5.1, 2.6.0, 2.6.1, 2.6.2, 2.7.0, 2.7.1, and 2.8.0.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kafka: Timing Attack Vulnerability for Apache Kafka Connect and Clients", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38153" }, { "category": "external", "summary": "RHBZ#2009041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009041" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38153", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38153" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38153", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38153" } ], "release_date": "2021-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kafka: Timing Attack Vulnerability for Apache Kafka Connect and Clients" }, { "cve": "CVE-2021-40690", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2011190" } ], "notes": [ { "category": "description", "text": "All versions of Apache Santuario - XML Security for Java prior to 2.2.3 and 2.1.7 are vulnerable to an issue where the \"secureValidation\" property is not passed correctly when creating a KeyInfo from a KeyInfoReference element. This allows an attacker to abuse an XPath Transform to extract any local .xml files in a RetrievalMethod element.", "title": "Vulnerability description" }, { "category": "summary", "text": "xml-security: XPath Transform abuse allows for information disclosure", "title": "Vulnerability summary" }, { "category": "other", "text": "Since OpenShift Container Platform (OCP) 4.7, the logging-elasticsearch6-container is shipping as a part of the OpenShift Logging product (openshift-logging/elasticsearch6-rhel8). The elasticsearch component delivered in OCP 4.6 is marked as `Out of support scope` because these versions are already under Maintenance Phase of the support.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-40690" }, { "category": "external", "summary": "RHBZ#2011190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011190" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-40690", "url": "https://www.cve.org/CVERecord?id=CVE-2021-40690" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-40690", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40690" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/r8848751b6a5dd78cc9e99d627e74fecfaffdfa1bb615dce827aad633%40%3Cdev.santuario.apache.org%3E", "url": "https://lists.apache.org/thread.html/r8848751b6a5dd78cc9e99d627e74fecfaffdfa1bb615dce827aad633%40%3Cdev.santuario.apache.org%3E" } ], "release_date": "2021-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xml-security: XPath Transform abuse allows for information disclosure" }, { "cve": "CVE-2021-41079", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2004820" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. When Tomcat was configured to use NIO+OpenSSL or NIO2+OpenSSL for TLS, a specially crafted packet can trigger an infinite loop, resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Infinite loop while reading an unexpected TLS packet when using OpenSSL JSSE engine", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat Certificate System versions 9 and older, the version of Tomcat used is not affected by this flaw.\nIn Red Hat Certificate System 10, Tomcat is affected by this flaw. However, Tomcat is configured so that it does not use OpenSSLEngine, but the Dogtag JSS SSL implementation. As a result, the flaw can not be reached.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-41079" }, { "category": "external", "summary": "RHBZ#2004820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004820" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41079", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41079" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/rccdef0349fdf4fb73a4e4403095446d7fe6264e0a58e2df5c6799434%40%3Cannounce.tomcat.apache.org%3E", "url": "https://lists.apache.org/thread.html/rccdef0349fdf4fb73a4e4403095446d7fe6264e0a58e2df5c6799434%40%3Cannounce.tomcat.apache.org%3E" }, { "category": "external", "summary": "https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.4", "url": "https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.4" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.64", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.64" }, { "category": "external", "summary": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.44", "url": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.44" } ], "release_date": "2021-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Infinite loop while reading an unexpected TLS packet when using OpenSSL JSSE engine" }, { "cve": "CVE-2021-41766", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2046282" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Karaf. This issue allows monitoring of applications and the Java runtime by using the Java Management Extensions (JMX).", "title": "Vulnerability description" }, { "category": "summary", "text": "karaf: insecure java deserialization", "title": "Vulnerability summary" }, { "category": "other", "text": "The default JMX implementation is hardened against unauthenticated deserialization attacks. The implementation used by Apache Karaf is not protected against this kind of attack. The impact of Java deserialization vulnerabilities strongly depends on the classes available within the target\u0027s classpath. Generally speaking, deserialization of untrusted data does represent a high-security risk and should be prevented. In this case, it\u0027s limited to classes system scoped classes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-41766" }, { "category": "external", "summary": "RHBZ#2046282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046282" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41766", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41766" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41766", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41766" } ], "release_date": "2022-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "karaf: insecure java deserialization" }, { "cve": "CVE-2021-42340", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2021-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014356" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in Apache Tomcat, where an HTTP upgrade connection does not release for WebSocket connections once the WebSocket connection is closed. If a sufficient number of such requests are made, an OutOfMemoryError occurs, leading to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: OutOfMemoryError caused by HTTP upgrade connection leak could lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Within Red Hat OpenStack Platform, Tomcat is provided as a component of OpenDaylight. This flaw will not receive a fix as OpenDaylight was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.\n\nRed Hat Satellite does not include the affected Apache Tomcat, however, Tomcat is shipped with Red Hat Enterprise Linux and consumed by the Candlepin component of Satellite. Red Hat Satellite users are therefore advised to check the impact state of Red Hat Enterprise Linux, since any necessary fixes will be distributed through the platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-42340" }, { "category": "external", "summary": "RHBZ#2014356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014356" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-42340", "url": "https://www.cve.org/CVERecord?id=CVE-2021-42340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42340" }, { "category": "external", "summary": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.12", "url": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.12" }, { "category": "external", "summary": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.0-M6", "url": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.0-M6" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.72", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.72" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.54", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.54" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/r83a35be60f06aca2065f188ee542b9099695d57ced2e70e0885f905c%40%3Cannounce.tomcat.apache.org%3E", "url": "https://lists.apache.org/thread.html/r83a35be60f06aca2065f188ee542b9099695d57ced2e70e0885f905c%40%3Cannounce.tomcat.apache.org%3E" } ], "release_date": "2021-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: OutOfMemoryError caused by HTTP upgrade connection leak could lead to DoS" }, { "cve": "CVE-2021-42550", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-12-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2033560" } ], "notes": [ { "category": "description", "text": "A flaw was found in the logback package. When using a specially-crafted configuration, this issue could allow a remote authenticated attacker to execute arbitrary code loaded from LDAP servers.", "title": "Vulnerability description" }, { "category": "summary", "text": "logback: remote code execution through JNDI call from within its configuration file", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite shipped affected versions, however, it is not vulnerable because the product doesn\u0027t meet the conditions needed to perform the attack.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-42550" }, { "category": "external", "summary": "RHBZ#2033560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033560" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-42550", "url": "https://www.cve.org/CVERecord?id=CVE-2021-42550" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42550" }, { "category": "external", "summary": "http://logback.qos.ch/news.html", "url": "http://logback.qos.ch/news.html" }, { "category": "external", "summary": "https://cve.report/CVE-2021-42550", "url": "https://cve.report/CVE-2021-42550" }, { "category": "external", "summary": "https://jira.qos.ch/browse/LOGBACK-1591", "url": "https://jira.qos.ch/browse/LOGBACK-1591" } ], "release_date": "2021-12-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "logback: remote code execution through JNDI call from within its configuration file" }, { "cve": "CVE-2021-43797", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031958" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, specifically in the netty-codec-http package. This flaw allows unauthorized control characters at the beginning and end of a request, does not follow the specification, and can cause HTTP request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: control chars in header names may lead to HTTP request smuggling", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of netty-codec-http package.\nSince the release of OCP 4.6, the Metering product has been deprecated, hence the affected components are marked as wontfix.\nThe openshift4/ose-logging-elasticsearch6 container is marked as Out of support scope because since the release of OCP 4.7 the logging functionality is delivered as an OpenShift Logging product and OCP 4.6 is already in the Maintenance Support phase.\nA fix was introduced in netty-codec-http version 4.1.72.Final.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43797" }, { "category": "external", "summary": "RHBZ#2031958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031958" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43797", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43797" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43797", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43797" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-wx5j-54mm-rqqq", "url": "https://github.com/netty/netty/security/advisories/GHSA-wx5j-54mm-rqqq" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: control chars in header names may lead to HTTP request smuggling" }, { "cve": "CVE-2021-43859", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2049783" } ], "notes": [ { "category": "description", "text": "XStream is an open source java library to serialize objects to XML and back again. Versions prior to 1.4.19 may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating the processed input stream. XStream 1.4.19 monitors and accumulates the time it takes to add elements to collections and throws an exception if a set threshold is exceeded. Users are advised to upgrade as soon as possible. Users unable to upgrade may set the NO_REFERENCE mode to prevent recursion. See GHSA-rmr5-cpv2-vgjf for further details on a workaround if an upgrade is not possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "xstream: Injecting highly recursive collections or maps can cause a DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this issue as having Moderate security impact and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43859" }, { "category": "external", "summary": "RHBZ#2049783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049783" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43859", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43859" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43859", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43859" } ], "release_date": "2022-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xstream: Injecting highly recursive collections or maps can cause a DoS" }, { "cve": "CVE-2022-0084", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-03-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064226" } ], "notes": [ { "category": "description", "text": "A flaw was found in XNIO, specifically in the notifyReadClosed method. The issue revealed this method was logging a message to another expected end. This flaw allows an attacker to send flawed requests to a server, possibly causing log contention-related performance concerns or an unwanted disk fill-up.", "title": "Vulnerability description" }, { "category": "summary", "text": "xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr", "title": "Vulnerability summary" }, { "category": "other", "text": "Although the CVSS stands for 7.5 score, the impact remains Moderate as it demands previous knowledge of the environment to trigger the Denial of Service (DoS)", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0084" }, { "category": "external", "summary": "RHBZ#2064226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0084", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0084" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0084", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0084" } ], "release_date": "2022-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xnio: org.xnio.StreamConnection.notifyReadClosed log to debug instead of stderr" }, { "cve": "CVE-2022-1259", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2072339" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow. A potential security issue in flow control handling by the browser over HTTP/2 may cause overhead or a denial of service in the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: potential security issue in flow control over HTTP/2 may lead to DOS(incomplete fix for CVE-2021-3629)", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw occurs because of an incomplete fix for CVE-2021-3629.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1259" }, { "category": "external", "summary": "RHBZ#2072339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1259", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1259" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1259", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1259" } ], "release_date": "2022-04-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: potential security issue in flow control over HTTP/2 may lead to DOS(incomplete fix for CVE-2021-3629)" }, { "cve": "CVE-2022-1319", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2073890" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow. For an AJP 400 response, EAP 7 is improperly sending two response packets, and those packets have the reuse flag set even though JBoss EAP closes the connection. A failure occurs when the connection is reused after a 400 by CPING since it reads in the second SEND_HEADERS response packet instead of a CPONG.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: Double AJP response for 400 from EAP 7 results in CPING failures", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1319" }, { "category": "external", "summary": "RHBZ#2073890", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073890" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1319", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1319" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1319", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1319" } ], "release_date": "2022-04-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: Double AJP response for 400 from EAP 7 results in CPING failures" }, { "cve": "CVE-2022-21363", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2047343" } ], "notes": [ { "category": "description", "text": "Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21363" }, { "category": "external", "summary": "RHBZ#2047343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047343" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21363", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21363" }, { "category": "external", "summary": "https://www.oracle.com/security-alerts/cpujan2022.html#AppendixMSQL", "url": "https://www.oracle.com/security-alerts/cpujan2022.html#AppendixMSQL" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mysql-connector-java: Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors" }, { "cve": "CVE-2022-21724", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "discovery_date": "2022-02-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2050863" } ], "notes": [ { "category": "description", "text": "pgjdbc is the offical PostgreSQL JDBC Driver. A security hole was found in the jdbc driver for postgresql database while doing security research. The system using the postgresql library will be attacked when attacker control the jdbc url or properties. pgjdbc instantiates plugin instances based on class names provided via `authenticationPluginClassName`, `sslhostnameverifier`, `socketFactory`, `sslfactory`, `sslpasswordcallback` connection properties. However, the driver did not verify if the class implements the expected interface before instantiating the class. This can lead to code execution loaded via arbitrary classes. Users using plugins are advised to upgrade. There are no known workarounds for this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "jdbc-postgresql: Unchecked Class Instantiation when providing Plugin Classes", "title": "Vulnerability summary" }, { "category": "other", "text": "According to the patch upstream the scoring of this issue has been severely reduced and is no longer considered an RCE. Therefore, the flaw has been rated as having a security impact of Moderate, and is not currently planned to be addressed in future updates of Red Hat Enterprise Linux 6, 7 and 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21724" }, { "category": "external", "summary": "RHBZ#2050863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050863" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21724", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21724" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21724", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21724" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-v7wg-cpwc-24m4", "url": "https://github.com/advisories/GHSA-v7wg-cpwc-24m4" } ], "release_date": "2022-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jdbc-postgresql: Unchecked Class Instantiation when providing Plugin Classes" }, { "cve": "CVE-2022-22932", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2046279" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Apache Karaf obr:* command, where a partial path traversal issue allows a break out of the expected folder. This entry is set by the user.", "title": "Vulnerability description" }, { "category": "summary", "text": "karaf: path traversal flaws", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22932" }, { "category": "external", "summary": "RHBZ#2046279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046279" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22932", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22932" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22932", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22932" } ], "release_date": "2022-01-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "karaf: path traversal flaws" }, { "cve": "CVE-2022-22950", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-03-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2069414" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Spring Framework. This flaw allows an attacker to craft a special Spring Expression, causing a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-expression: Denial of service via specially crafted SpEL expression", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22950" }, { "category": "external", "summary": "RHBZ#2069414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069414" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22950", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22950" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22950", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22950" } ], "release_date": "2022-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "spring-expression: Denial of service via specially crafted SpEL expression" }, { "cve": "CVE-2022-22968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2022-04-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2075441" } ], "notes": [ { "category": "description", "text": "In Spring Framework versions 5.3.0 - 5.3.18, 5.2.0 - 5.2.20, and older unsupported versions, the patterns for disallowedFields on a DataBinder are case sensitive which means a field is not effectively protected unless it is listed with both upper and lower case for the first character of the field, including upper and lower case for the first character of all nested fields within the property path.", "title": "Vulnerability description" }, { "category": "summary", "text": "Framework: Data Binding Rules Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22968" }, { "category": "external", "summary": "RHBZ#2075441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075441" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22968", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22968" }, { "category": "external", "summary": "https://tanzu.vmware.com/security/cve-2022-22968", "url": "https://tanzu.vmware.com/security/cve-2022-22968" } ], "release_date": "2022-04-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Framework: Data Binding Rules Vulnerability" }, { "cve": "CVE-2022-22970", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-05-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2087272" } ], "notes": [ { "category": "description", "text": "A flaw was found in Spring Framework. Applications that handle file uploads are vulnerable to a denial of service (DoS) attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model object.", "title": "Vulnerability description" }, { "category": "summary", "text": "springframework: DoS via data binding to multipartFile or servlet part", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22970" }, { "category": "external", "summary": "RHBZ#2087272", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087272" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22970", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22970" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22970", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22970" }, { "category": "external", "summary": "https://tanzu.vmware.com/security/cve-2022-22970", "url": "https://tanzu.vmware.com/security/cve-2022-22970" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "springframework: DoS via data binding to multipartFile or servlet part" }, { "cve": "CVE-2022-22971", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-05-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2087274" } ], "notes": [ { "category": "description", "text": "A flaw was found in Spring Framework Applications. Applications that use STOMP over the WebSocket endpoint are vulnerable to a denial of service attack caused by an authenticated user.", "title": "Vulnerability description" }, { "category": "summary", "text": "springframework: DoS with STOMP over WebSocket", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22971" }, { "category": "external", "summary": "RHBZ#2087274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087274" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22971", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22971" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22971", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22971" }, { "category": "external", "summary": "https://tanzu.vmware.com/security/cve-2022-22971", "url": "https://tanzu.vmware.com/security/cve-2022-22971" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "springframework: DoS with STOMP over WebSocket" }, { "cve": "CVE-2022-22976", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-05-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2087214" } ], "notes": [ { "category": "description", "text": "A flaw was found in Spring Framework. The encoder does not perform any salt rounds when using the BCrypt class with the maximum work factor (31) due to an integer overflow error.", "title": "Vulnerability description" }, { "category": "summary", "text": "springframework: BCrypt skips salt rounds for work factor of 31", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22976" }, { "category": "external", "summary": "RHBZ#2087214", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087214" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22976", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22976" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22976", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22976" }, { "category": "external", "summary": "https://tanzu.vmware.com/security/cve-2022-22976", "url": "https://tanzu.vmware.com/security/cve-2022-22976" } ], "release_date": "2022-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "springframework: BCrypt skips salt rounds for work factor of 31" }, { "cve": "CVE-2022-22978", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2087606" } ], "notes": [ { "category": "description", "text": "A flaw was found in Spring Security. When using RegexRequestMatcher, an easy misconfiguration can bypass some servlet containers. Applications using RegexRequestMatcher with `.` in the regular expression are possibly vulnerable to an authorization bypass.", "title": "Vulnerability description" }, { "category": "summary", "text": "springframework: Authorization Bypass in RegexRequestMatcher", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22978" }, { "category": "external", "summary": "RHBZ#2087606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22978", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22978" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22978", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22978" }, { "category": "external", "summary": "https://tanzu.vmware.com/security/cve-2022-22978", "url": "https://tanzu.vmware.com/security/cve-2022-22978" } ], "release_date": "2022-05-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "springframework: Authorization Bypass in RegexRequestMatcher" }, { "acknowledgments": [ { "names": [ "Trung Pham" ], "organization": "Viettel Cyber Security", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-23181", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2022-01-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2047417" } ], "notes": [ { "category": "description", "text": "The fix for bug CVE-2020-9484 introduced a time of check, time of use vulnerability into Apache Tomcat 10.1.0-M1 to 10.1.0-M8, 10.0.0-M5 to 10.0.14, 9.0.35 to 9.0.56 and 8.5.55 to 8.5.73 that allowed a local attacker to perform actions with the privileges of the user that the Tomcat process is using. This issue is only exploitable when Tomcat is configured to persist sessions using the FileStore.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: local privilege escalation vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat Enterprise Linux 8, Red Hat Certificate System 10 and Identity Management are using the `pki-servlet-engine` component. This component embeds a version of Tomcat which is not affected by this flaw, as it does not include the fix for CVE-2020-9484. Additionally, in these specific contexts, the prerequisites to the vulnerability are not met. The PersistentManager is not set, and a SecurityManager is used. The use of `pki-servlet-engine` outside of these contexts is not supported.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23181" }, { "category": "external", "summary": "RHBZ#2047417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047417" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23181", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23181" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23181", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23181" }, { "category": "external", "summary": "https://lists.apache.org/thread/l8x62p3k19yfcb208jo4zrb83k5mfwg9", "url": "https://lists.apache.org/thread/l8x62p3k19yfcb208jo4zrb83k5mfwg9" } ], "release_date": "2022-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: local privilege escalation vulnerability" }, { "cve": "CVE-2022-23221", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044596" } ], "notes": [ { "category": "description", "text": "A flaw was found in the H2 Console. This flaw allows remote attackers to execute arbitrary code via a JDBC URL, concatenating with a substring that allows remote code execution by using a script.", "title": "Vulnerability description" }, { "category": "summary", "text": "h2: Loading of custom classes from remote servers through JNDI", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP) the openshift-enterprise-3.11/metrics-hawkular-metrics-container container image ships a vulnerable version of h2 as part of the underlying images, but as it uses standard configuration and Console is not enabled/started by default, therefore the impact by this vulnerability is LOW and will not be fixed as OCP 3.x has already reached End of Full Support.\n\n[1] https://access.redhat.com/support/policy/updates/openshift_noncurrent", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23221" }, { "category": "external", "summary": "RHBZ#2044596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23221", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23221" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23221", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23221" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-45hx-wfhj-473x", "url": "https://github.com/advisories/GHSA-45hx-wfhj-473x" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "h2: Loading of custom classes from remote servers through JNDI" }, { "cve": "CVE-2022-23596", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2022-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2049778" } ], "notes": [ { "category": "description", "text": "Junrar is an open source java RAR archive library. In affected versions A carefully crafted RAR archive can trigger an infinite loop while extracting said archive. The impact depends solely on how the application uses the library, and whether files can be provided by malignant users. The problem is patched in 7.4.1. There are no known workarounds and users are advised to upgrade as soon as possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "junrar: A carefully crafted RAR archive can trigger an infinite loop while extracting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23596" }, { "category": "external", "summary": "RHBZ#2049778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23596", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23596" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23596", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23596" } ], "release_date": "2022-01-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "junrar: A carefully crafted RAR archive can trigger an infinite loop while extracting" }, { "cve": "CVE-2022-23913", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-02-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2063601" } ], "notes": [ { "category": "description", "text": "In Apache ActiveMQ Artemis prior to 2.20.0 or 2.19.1, an attacker could partially disrupt availability (DoS) through uncontrolled resource consumption of memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "artemis-commons: Apache ActiveMQ Artemis DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23913" }, { "category": "external", "summary": "RHBZ#2063601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063601" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23913", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23913" }, { "category": "external", "summary": "https://lists.apache.org/thread/fjynj57rd99s814rdn5hzvmx8lz403q2", "url": "https://lists.apache.org/thread/fjynj57rd99s814rdn5hzvmx8lz403q2" } ], "release_date": "2022-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "artemis-commons: Apache ActiveMQ Artemis DoS" }, { "cve": "CVE-2022-24614", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2058763" } ], "notes": [ { "category": "description", "text": "When reading a specially crafted JPEG file, metadata-extractor up to 2.16.0 can be made to allocate large amounts of memory that finally leads to an out-of-memory error even for very small inputs. This could be used to mount a denial of service attack against services that use metadata-extractor library.", "title": "Vulnerability description" }, { "category": "summary", "text": "metadata-extractor: Out-of-memory when reading a specially crafted JPEG file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24614" }, { "category": "external", "summary": "RHBZ#2058763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058763" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24614", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24614" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24614", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24614" } ], "release_date": "2022-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "metadata-extractor: Out-of-memory when reading a specially crafted JPEG file" }, { "cve": "CVE-2022-25845", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2100654" } ], "notes": [ { "category": "description", "text": "A flaw was found in com.alibaba:fastjson, a fast JSON parser/generator for Java. Affected versions of this package are vulnerable to Deserialization of Untrusted Data by bypassing the default autoType shutdown restrictions, which is possible under certain conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "fastjson: autoType shutdown restriction bypass leads to deserialization", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25845" }, { "category": "external", "summary": "RHBZ#2100654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100654" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25845", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25845" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25845", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25845" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JAVA-COMALIBABA-2859222", "url": "https://snyk.io/vuln/SNYK-JAVA-COMALIBABA-2859222" } ], "release_date": "2022-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" }, { "category": "workaround", "details": "Users who can not upgrade to the fixed version may enable safeMode; this completely disables the autoType function and eliminates the vulnerability risk. [https://github.com/alibaba/fastjson/wiki/fastjson_safemode]", "product_ids": [ "Red Hat Fuse 7.11" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "fastjson: autoType shutdown restriction bypass leads to deserialization" }, { "cve": "CVE-2022-26336", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2022-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2063292" } ], "notes": [ { "category": "description", "text": "A shortcoming in the HMEF package of poi-scratchpad (Apache POI) allows an attacker to cause an Out of Memory exception. This package is used to read TNEF files (Microsoft Outlook and Microsoft Exchange Server). If an application uses poi-scratchpad to parse TNEF files and the application allows untrusted users to supply them, then a carefully crafted file can cause an Out of Memory exception. This issue affects poi-scratchpad version 5.2.0 and prior versions. Users are recommended to upgrade to poi-scratchpad 5.2.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "poi-scratchpad: A carefully crafted TNEF file can cause an out of memory exception", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-26336" }, { "category": "external", "summary": "RHBZ#2063292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063292" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26336", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26336" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26336", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26336" } ], "release_date": "2022-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "poi-scratchpad: A carefully crafted TNEF file can cause an out of memory exception" }, { "cve": "CVE-2022-26520", "cwe": { "id": "CWE-552", "name": "Files or Directories Accessible to External Parties" }, "discovery_date": "2022-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064007" } ], "notes": [ { "category": "description", "text": "A flaw was found in Postgres JDBC. This flaw allows an attacker to use a method to write arbitrary files through the connection properties settings. For example, an attacker can create an executable file under the server the application is running and make it a new part of the application or server.", "title": "Vulnerability description" }, { "category": "summary", "text": "postgresql-jdbc: Arbitrary File Write Vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat informs that although there\u0027s a difference from NVD CVSSv3 score there\u0027s a especial occasion in this CVE that maintain it as a moderate. The scenario for an attacker to get a benefit in this situation requires them to have access to modify a configuration file and write a file where it\u0027s needed. This require non-default configuration and also it\u0027s not expected to allow an untrusted user to perform this kind of setting.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-26520" }, { "category": "external", "summary": "RHBZ#2064007", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064007" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26520", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26520" } ], "release_date": "2022-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "postgresql-jdbc: Arbitrary File Write Vulnerability" }, { "cve": "CVE-2022-30126", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2022-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2088523" } ], "notes": [ { "category": "description", "text": "In Apache Tika, a regular expression in our StandardsText class, used by the StandardsExtractingContentHandler could lead to a denial of service caused by backtracking on a specially crafted file. This only affects users who are running the StandardsExtractingContentHandler, which is a non-standard handler. This is fixed in 1.28.2 and 2.4.0", "title": "Vulnerability description" }, { "category": "summary", "text": "tika-core: Regular Expression Denial of Service in standards extractor", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.11" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30126" }, { "category": "external", "summary": "RHBZ#2088523", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088523" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30126", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30126" } ], "release_date": "2022-05-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-07T14:19:49+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.11.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.11/", "product_ids": [ "Red Hat Fuse 7.11" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5532" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Fuse 7.11" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tika-core: Regular Expression Denial of Service in standards extractor" } ] }
rhsa-2022_4814
Vulnerability from csaf_redhat
Published
2022-05-31 09:48
Modified
2024-11-06 00:57
Summary
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.6.5 security and bug fix update
Notes
Topic
The Migration Toolkit for Containers (MTC) 1.6.5 is now available.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.
Security Fix(es):
* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)
* golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196) (CVE-2021-39293)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Migration Toolkit for Containers (MTC) 1.6.5 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.\n\nSecurity Fix(es):\n\n* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)\n\n* golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196) (CVE-2021-39293)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:4814", "url": "https://access.redhat.com/errata/RHSA-2022:4814" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2006044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006044" }, { "category": "external", "summary": "2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "2057579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2057579" }, { "category": "external", "summary": "2072311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072311" }, { "category": "external", "summary": "2074044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074044" }, { "category": "external", "summary": "2074553", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074553" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_4814.json" } ], "title": "Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.6.5 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:57:35+00:00", "generator": { "date": "2024-11-06T00:57:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:4814", "initial_release_date": "2022-05-31T09:48:42+00:00", "revision_history": [ { "date": "2022-05-31T09:48:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-05-31T09:48:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:57:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "8Base-RHMTC-1.6", "product": { "name": "8Base-RHMTC-1.6", "product_id": "8Base-RHMTC-1.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhmt:1.6::el8" } } } ], "category": "product_family", "name": "Red Hat Migration Toolkit" }, { "branches": [ { "category": "product_version", "name": "rhmtc/openshift-migration-controller-rhel8@sha256:eadd64a4cafcd3fc91908cd33a6d8b8ffceefa5a156d6e6ab3e009083efa492f_amd64", "product": { "name": "rhmtc/openshift-migration-controller-rhel8@sha256:eadd64a4cafcd3fc91908cd33a6d8b8ffceefa5a156d6e6ab3e009083efa492f_amd64", "product_id": "rhmtc/openshift-migration-controller-rhel8@sha256:eadd64a4cafcd3fc91908cd33a6d8b8ffceefa5a156d6e6ab3e009083efa492f_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-controller-rhel8@sha256:eadd64a4cafcd3fc91908cd33a6d8b8ffceefa5a156d6e6ab3e009083efa492f?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-controller-rhel8\u0026tag=v1.6.5-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:81539d76dc684112b82c813f50e462886526eca4d85d72c6fa7b19e1d653f917_amd64", "product": { "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:81539d76dc684112b82c813f50e462886526eca4d85d72c6fa7b19e1d653f917_amd64", "product_id": "rhmtc/openshift-migration-log-reader-rhel8@sha256:81539d76dc684112b82c813f50e462886526eca4d85d72c6fa7b19e1d653f917_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-log-reader-rhel8@sha256:81539d76dc684112b82c813f50e462886526eca4d85d72c6fa7b19e1d653f917?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-log-reader-rhel8\u0026tag=v1.6.5-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:87e2617616002346c1c8bf1ca4328dc71d58f5f2b7f49eb31165a789be8b747f_amd64", "product": { "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:87e2617616002346c1c8bf1ca4328dc71d58f5f2b7f49eb31165a789be8b747f_amd64", "product_id": "rhmtc/openshift-migration-must-gather-rhel8@sha256:87e2617616002346c1c8bf1ca4328dc71d58f5f2b7f49eb31165a789be8b747f_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-must-gather-rhel8@sha256:87e2617616002346c1c8bf1ca4328dc71d58f5f2b7f49eb31165a789be8b747f?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-must-gather-rhel8\u0026tag=v1.6.5-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-rhel8-operator@sha256:a98821722ebe5038776bd9f7a0cc1cd59ee5b2b6b2f64a0ba670302f38e3d1f2_amd64", "product": { "name": "rhmtc/openshift-migration-rhel8-operator@sha256:a98821722ebe5038776bd9f7a0cc1cd59ee5b2b6b2f64a0ba670302f38e3d1f2_amd64", "product_id": "rhmtc/openshift-migration-rhel8-operator@sha256:a98821722ebe5038776bd9f7a0cc1cd59ee5b2b6b2f64a0ba670302f38e3d1f2_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-rhel8-operator@sha256:a98821722ebe5038776bd9f7a0cc1cd59ee5b2b6b2f64a0ba670302f38e3d1f2?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rhel8-operator\u0026tag=v1.6.5-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-operator-bundle@sha256:bef6f99405b6ea016b794a11214f48abb1ed14e54fdafc8dc57a741a86a66980_amd64", "product": { "name": "rhmtc/openshift-migration-operator-bundle@sha256:bef6f99405b6ea016b794a11214f48abb1ed14e54fdafc8dc57a741a86a66980_amd64", "product_id": "rhmtc/openshift-migration-operator-bundle@sha256:bef6f99405b6ea016b794a11214f48abb1ed14e54fdafc8dc57a741a86a66980_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-operator-bundle@sha256:bef6f99405b6ea016b794a11214f48abb1ed14e54fdafc8dc57a741a86a66980?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-operator-bundle\u0026tag=v1.6.5-14" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-registry-rhel8@sha256:27206cb9901c89601d7440f06797d4f3f11a058ef169df7326475be781277724_amd64", "product": { "name": "rhmtc/openshift-migration-registry-rhel8@sha256:27206cb9901c89601d7440f06797d4f3f11a058ef169df7326475be781277724_amd64", "product_id": "rhmtc/openshift-migration-registry-rhel8@sha256:27206cb9901c89601d7440f06797d4f3f11a058ef169df7326475be781277724_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-registry-rhel8@sha256:27206cb9901c89601d7440f06797d4f3f11a058ef169df7326475be781277724?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-registry-rhel8\u0026tag=v1.6.5-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:d7f77e58018abbb2f89a4d767ce3b70614bf74883c4e0238abd722d49c330a83_amd64", "product": { "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:d7f77e58018abbb2f89a4d767ce3b70614bf74883c4e0238abd722d49c330a83_amd64", "product_id": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:d7f77e58018abbb2f89a4d767ce3b70614bf74883c4e0238abd722d49c330a83_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-rsync-transfer-rhel8@sha256:d7f77e58018abbb2f89a4d767ce3b70614bf74883c4e0238abd722d49c330a83?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rsync-transfer-rhel8\u0026tag=v1.6.5-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-ui-rhel8@sha256:afb05f33dcb4a5f5d07581acf8bbf1fab191f7a849eb32ed754629791013c22b_amd64", "product": { "name": "rhmtc/openshift-migration-ui-rhel8@sha256:afb05f33dcb4a5f5d07581acf8bbf1fab191f7a849eb32ed754629791013c22b_amd64", "product_id": "rhmtc/openshift-migration-ui-rhel8@sha256:afb05f33dcb4a5f5d07581acf8bbf1fab191f7a849eb32ed754629791013c22b_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-ui-rhel8@sha256:afb05f33dcb4a5f5d07581acf8bbf1fab191f7a849eb32ed754629791013c22b?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-ui-rhel8\u0026tag=v1.6.5-8" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-rhel8@sha256:cf1aabb5f8a931a9520490289a3f443d1df115a3f900e6c267af90a641124963_amd64", "product": { "name": "rhmtc/openshift-migration-velero-rhel8@sha256:cf1aabb5f8a931a9520490289a3f443d1df115a3f900e6c267af90a641124963_amd64", "product_id": "rhmtc/openshift-migration-velero-rhel8@sha256:cf1aabb5f8a931a9520490289a3f443d1df115a3f900e6c267af90a641124963_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-rhel8@sha256:cf1aabb5f8a931a9520490289a3f443d1df115a3f900e6c267af90a641124963?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-rhel8\u0026tag=v1.6.5-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:9f7a89167eb2c7450a0fea724bf31a83cd1baccdc04a27a2a6b808b55aa30387_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:9f7a89167eb2c7450a0fea724bf31a83cd1baccdc04a27a2a6b808b55aa30387_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:9f7a89167eb2c7450a0fea724bf31a83cd1baccdc04a27a2a6b808b55aa30387_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-aws-rhel8@sha256:9f7a89167eb2c7450a0fea724bf31a83cd1baccdc04a27a2a6b808b55aa30387?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-aws-rhel8\u0026tag=v1.6.5-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:f34848547089c208a51d8f6b5296a978bd86b2f2a37a10845e255ca08259db64_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:f34848547089c208a51d8f6b5296a978bd86b2f2a37a10845e255ca08259db64_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:f34848547089c208a51d8f6b5296a978bd86b2f2a37a10845e255ca08259db64_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:f34848547089c208a51d8f6b5296a978bd86b2f2a37a10845e255ca08259db64?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8\u0026tag=v1.6.5-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:e867d7765f464a9460fc3fe5fda406db667d158273b462ed86c2ef275618f027_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:e867d7765f464a9460fc3fe5fda406db667d158273b462ed86c2ef275618f027_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:e867d7765f464a9460fc3fe5fda406db667d158273b462ed86c2ef275618f027_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:e867d7765f464a9460fc3fe5fda406db667d158273b462ed86c2ef275618f027?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8\u0026tag=v1.6.5-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:fff289d2412da6fa9f3b519d1bbf6cf730294ecf462087a84a697be63b513962_amd64", "product": { "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:fff289d2412da6fa9f3b519d1bbf6cf730294ecf462087a84a697be63b513962_amd64", "product_id": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:fff289d2412da6fa9f3b519d1bbf6cf730294ecf462087a84a697be63b513962_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-restic-restore-helper-rhel8@sha256:fff289d2412da6fa9f3b519d1bbf6cf730294ecf462087a84a697be63b513962?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-restic-restore-helper-rhel8\u0026tag=v1.6.5-2" } } }, { "category": "product_version", "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:bcce92e939b72d317035fe3d188825b879d68441756835c8018d1bc2f434220d_amd64", "product": { "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:bcce92e939b72d317035fe3d188825b879d68441756835c8018d1bc2f434220d_amd64", "product_id": "rhmtc/openshift-velero-plugin-rhel8@sha256:bcce92e939b72d317035fe3d188825b879d68441756835c8018d1bc2f434220d_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-velero-plugin-rhel8@sha256:bcce92e939b72d317035fe3d188825b879d68441756835c8018d1bc2f434220d?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-velero-plugin-rhel8\u0026tag=v1.6.5-3" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-controller-rhel8@sha256:eadd64a4cafcd3fc91908cd33a6d8b8ffceefa5a156d6e6ab3e009083efa492f_amd64 as a component of 8Base-RHMTC-1.6", "product_id": "8Base-RHMTC-1.6:rhmtc/openshift-migration-controller-rhel8@sha256:eadd64a4cafcd3fc91908cd33a6d8b8ffceefa5a156d6e6ab3e009083efa492f_amd64" }, "product_reference": "rhmtc/openshift-migration-controller-rhel8@sha256:eadd64a4cafcd3fc91908cd33a6d8b8ffceefa5a156d6e6ab3e009083efa492f_amd64", "relates_to_product_reference": "8Base-RHMTC-1.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:81539d76dc684112b82c813f50e462886526eca4d85d72c6fa7b19e1d653f917_amd64 as a component of 8Base-RHMTC-1.6", "product_id": "8Base-RHMTC-1.6:rhmtc/openshift-migration-log-reader-rhel8@sha256:81539d76dc684112b82c813f50e462886526eca4d85d72c6fa7b19e1d653f917_amd64" }, "product_reference": "rhmtc/openshift-migration-log-reader-rhel8@sha256:81539d76dc684112b82c813f50e462886526eca4d85d72c6fa7b19e1d653f917_amd64", "relates_to_product_reference": "8Base-RHMTC-1.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:87e2617616002346c1c8bf1ca4328dc71d58f5f2b7f49eb31165a789be8b747f_amd64 as a component of 8Base-RHMTC-1.6", "product_id": "8Base-RHMTC-1.6:rhmtc/openshift-migration-must-gather-rhel8@sha256:87e2617616002346c1c8bf1ca4328dc71d58f5f2b7f49eb31165a789be8b747f_amd64" }, "product_reference": "rhmtc/openshift-migration-must-gather-rhel8@sha256:87e2617616002346c1c8bf1ca4328dc71d58f5f2b7f49eb31165a789be8b747f_amd64", "relates_to_product_reference": "8Base-RHMTC-1.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-operator-bundle@sha256:bef6f99405b6ea016b794a11214f48abb1ed14e54fdafc8dc57a741a86a66980_amd64 as a component of 8Base-RHMTC-1.6", "product_id": "8Base-RHMTC-1.6:rhmtc/openshift-migration-operator-bundle@sha256:bef6f99405b6ea016b794a11214f48abb1ed14e54fdafc8dc57a741a86a66980_amd64" }, "product_reference": "rhmtc/openshift-migration-operator-bundle@sha256:bef6f99405b6ea016b794a11214f48abb1ed14e54fdafc8dc57a741a86a66980_amd64", "relates_to_product_reference": "8Base-RHMTC-1.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-registry-rhel8@sha256:27206cb9901c89601d7440f06797d4f3f11a058ef169df7326475be781277724_amd64 as a component of 8Base-RHMTC-1.6", "product_id": "8Base-RHMTC-1.6:rhmtc/openshift-migration-registry-rhel8@sha256:27206cb9901c89601d7440f06797d4f3f11a058ef169df7326475be781277724_amd64" }, "product_reference": "rhmtc/openshift-migration-registry-rhel8@sha256:27206cb9901c89601d7440f06797d4f3f11a058ef169df7326475be781277724_amd64", "relates_to_product_reference": "8Base-RHMTC-1.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-rhel8-operator@sha256:a98821722ebe5038776bd9f7a0cc1cd59ee5b2b6b2f64a0ba670302f38e3d1f2_amd64 as a component of 8Base-RHMTC-1.6", "product_id": "8Base-RHMTC-1.6:rhmtc/openshift-migration-rhel8-operator@sha256:a98821722ebe5038776bd9f7a0cc1cd59ee5b2b6b2f64a0ba670302f38e3d1f2_amd64" }, "product_reference": "rhmtc/openshift-migration-rhel8-operator@sha256:a98821722ebe5038776bd9f7a0cc1cd59ee5b2b6b2f64a0ba670302f38e3d1f2_amd64", "relates_to_product_reference": "8Base-RHMTC-1.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:d7f77e58018abbb2f89a4d767ce3b70614bf74883c4e0238abd722d49c330a83_amd64 as a component of 8Base-RHMTC-1.6", "product_id": "8Base-RHMTC-1.6:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:d7f77e58018abbb2f89a4d767ce3b70614bf74883c4e0238abd722d49c330a83_amd64" }, "product_reference": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:d7f77e58018abbb2f89a4d767ce3b70614bf74883c4e0238abd722d49c330a83_amd64", "relates_to_product_reference": "8Base-RHMTC-1.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-ui-rhel8@sha256:afb05f33dcb4a5f5d07581acf8bbf1fab191f7a849eb32ed754629791013c22b_amd64 as a component of 8Base-RHMTC-1.6", "product_id": "8Base-RHMTC-1.6:rhmtc/openshift-migration-ui-rhel8@sha256:afb05f33dcb4a5f5d07581acf8bbf1fab191f7a849eb32ed754629791013c22b_amd64" }, "product_reference": "rhmtc/openshift-migration-ui-rhel8@sha256:afb05f33dcb4a5f5d07581acf8bbf1fab191f7a849eb32ed754629791013c22b_amd64", "relates_to_product_reference": "8Base-RHMTC-1.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:9f7a89167eb2c7450a0fea724bf31a83cd1baccdc04a27a2a6b808b55aa30387_amd64 as a component of 8Base-RHMTC-1.6", "product_id": "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:9f7a89167eb2c7450a0fea724bf31a83cd1baccdc04a27a2a6b808b55aa30387_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:9f7a89167eb2c7450a0fea724bf31a83cd1baccdc04a27a2a6b808b55aa30387_amd64", "relates_to_product_reference": "8Base-RHMTC-1.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:f34848547089c208a51d8f6b5296a978bd86b2f2a37a10845e255ca08259db64_amd64 as a component of 8Base-RHMTC-1.6", "product_id": "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:f34848547089c208a51d8f6b5296a978bd86b2f2a37a10845e255ca08259db64_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:f34848547089c208a51d8f6b5296a978bd86b2f2a37a10845e255ca08259db64_amd64", "relates_to_product_reference": "8Base-RHMTC-1.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:e867d7765f464a9460fc3fe5fda406db667d158273b462ed86c2ef275618f027_amd64 as a component of 8Base-RHMTC-1.6", "product_id": "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:e867d7765f464a9460fc3fe5fda406db667d158273b462ed86c2ef275618f027_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:e867d7765f464a9460fc3fe5fda406db667d158273b462ed86c2ef275618f027_amd64", "relates_to_product_reference": "8Base-RHMTC-1.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:fff289d2412da6fa9f3b519d1bbf6cf730294ecf462087a84a697be63b513962_amd64 as a component of 8Base-RHMTC-1.6", "product_id": "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:fff289d2412da6fa9f3b519d1bbf6cf730294ecf462087a84a697be63b513962_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:fff289d2412da6fa9f3b519d1bbf6cf730294ecf462087a84a697be63b513962_amd64", "relates_to_product_reference": "8Base-RHMTC-1.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-rhel8@sha256:cf1aabb5f8a931a9520490289a3f443d1df115a3f900e6c267af90a641124963_amd64 as a component of 8Base-RHMTC-1.6", "product_id": "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-rhel8@sha256:cf1aabb5f8a931a9520490289a3f443d1df115a3f900e6c267af90a641124963_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-rhel8@sha256:cf1aabb5f8a931a9520490289a3f443d1df115a3f900e6c267af90a641124963_amd64", "relates_to_product_reference": "8Base-RHMTC-1.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:bcce92e939b72d317035fe3d188825b879d68441756835c8018d1bc2f434220d_amd64 as a component of 8Base-RHMTC-1.6", "product_id": "8Base-RHMTC-1.6:rhmtc/openshift-velero-plugin-rhel8@sha256:bcce92e939b72d317035fe3d188825b879d68441756835c8018d1bc2f434220d_amd64" }, "product_reference": "rhmtc/openshift-velero-plugin-rhel8@sha256:bcce92e939b72d317035fe3d188825b879d68441756835c8018d1bc2f434220d_amd64", "relates_to_product_reference": "8Base-RHMTC-1.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3807", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.6:rhmtc/openshift-migration-controller-rhel8@sha256:eadd64a4cafcd3fc91908cd33a6d8b8ffceefa5a156d6e6ab3e009083efa492f_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-log-reader-rhel8@sha256:81539d76dc684112b82c813f50e462886526eca4d85d72c6fa7b19e1d653f917_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-must-gather-rhel8@sha256:87e2617616002346c1c8bf1ca4328dc71d58f5f2b7f49eb31165a789be8b747f_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-operator-bundle@sha256:bef6f99405b6ea016b794a11214f48abb1ed14e54fdafc8dc57a741a86a66980_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-registry-rhel8@sha256:27206cb9901c89601d7440f06797d4f3f11a058ef169df7326475be781277724_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-rhel8-operator@sha256:a98821722ebe5038776bd9f7a0cc1cd59ee5b2b6b2f64a0ba670302f38e3d1f2_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:d7f77e58018abbb2f89a4d767ce3b70614bf74883c4e0238abd722d49c330a83_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:9f7a89167eb2c7450a0fea724bf31a83cd1baccdc04a27a2a6b808b55aa30387_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:f34848547089c208a51d8f6b5296a978bd86b2f2a37a10845e255ca08259db64_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:e867d7765f464a9460fc3fe5fda406db667d158273b462ed86c2ef275618f027_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:fff289d2412da6fa9f3b519d1bbf6cf730294ecf462087a84a697be63b513962_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-rhel8@sha256:cf1aabb5f8a931a9520490289a3f443d1df115a3f900e6c267af90a641124963_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-velero-plugin-rhel8@sha256:bcce92e939b72d317035fe3d188825b879d68441756835c8018d1bc2f434220d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2007557" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service (ReDoS) vulnerability was found in nodejs-ansi-regex. This could possibly cause an application using ansi-regex to use an excessive amount of CPU time when matching crafted ANSI escape codes.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw requires crafted invalid ANSI escape codes in order to be exploited and only allows for denial of service of applications on the client side, hence the impact has been rated as Moderate.\n\nIn Red Hat Virtualization and Red Hat Quay some components use a vulnerable version of ansi-regex. However, all frontend code is executed on the client side. As the maximum impact of this vulnerability is denial of service in the client, the vulnerability is rated Moderate for those products.\n\nOpenShift Container Platform 4 (OCP) ships affected version of ansi-regex in the ose-metering-hadoop container, however the metering operator is deprecated since 4.6[1]. This issue is not currently planned to be addressed in future updates and hence hadoop container has been marked as \u0027will not fix\u0027.\n\nAdvanced Cluster Management for Kubernetes (RHACM) ships the affected version of ansi-regex in several containers, however the impact of this vulnerability is deemed low as it would result in an authenticated slowing down their own user interface. \n\n[1] https://docs.openshift.com/container-platform/4.6/metering/metering-about-metering.html", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.6:rhmtc/openshift-migration-ui-rhel8@sha256:afb05f33dcb4a5f5d07581acf8bbf1fab191f7a849eb32ed754629791013c22b_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.6:rhmtc/openshift-migration-controller-rhel8@sha256:eadd64a4cafcd3fc91908cd33a6d8b8ffceefa5a156d6e6ab3e009083efa492f_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-log-reader-rhel8@sha256:81539d76dc684112b82c813f50e462886526eca4d85d72c6fa7b19e1d653f917_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-must-gather-rhel8@sha256:87e2617616002346c1c8bf1ca4328dc71d58f5f2b7f49eb31165a789be8b747f_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-operator-bundle@sha256:bef6f99405b6ea016b794a11214f48abb1ed14e54fdafc8dc57a741a86a66980_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-registry-rhel8@sha256:27206cb9901c89601d7440f06797d4f3f11a058ef169df7326475be781277724_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-rhel8-operator@sha256:a98821722ebe5038776bd9f7a0cc1cd59ee5b2b6b2f64a0ba670302f38e3d1f2_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:d7f77e58018abbb2f89a4d767ce3b70614bf74883c4e0238abd722d49c330a83_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:9f7a89167eb2c7450a0fea724bf31a83cd1baccdc04a27a2a6b808b55aa30387_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:f34848547089c208a51d8f6b5296a978bd86b2f2a37a10845e255ca08259db64_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:e867d7765f464a9460fc3fe5fda406db667d158273b462ed86c2ef275618f027_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:fff289d2412da6fa9f3b519d1bbf6cf730294ecf462087a84a697be63b513962_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-rhel8@sha256:cf1aabb5f8a931a9520490289a3f443d1df115a3f900e6c267af90a641124963_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-velero-plugin-rhel8@sha256:bcce92e939b72d317035fe3d188825b879d68441756835c8018d1bc2f434220d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3807" }, { "category": "external", "summary": "RHBZ#2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3807", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807" }, { "category": "external", "summary": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994", "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" } ], "release_date": "2021-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-31T09:48:42+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.6:rhmtc/openshift-migration-ui-rhel8@sha256:afb05f33dcb4a5f5d07581acf8bbf1fab191f7a849eb32ed754629791013c22b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4814" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.6:rhmtc/openshift-migration-ui-rhel8@sha256:afb05f33dcb4a5f5d07581acf8bbf1fab191f7a849eb32ed754629791013c22b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes" }, { "cve": "CVE-2021-39293", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.6:rhmtc/openshift-migration-controller-rhel8@sha256:eadd64a4cafcd3fc91908cd33a6d8b8ffceefa5a156d6e6ab3e009083efa492f_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-log-reader-rhel8@sha256:81539d76dc684112b82c813f50e462886526eca4d85d72c6fa7b19e1d653f917_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-must-gather-rhel8@sha256:87e2617616002346c1c8bf1ca4328dc71d58f5f2b7f49eb31165a789be8b747f_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-operator-bundle@sha256:bef6f99405b6ea016b794a11214f48abb1ed14e54fdafc8dc57a741a86a66980_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-registry-rhel8@sha256:27206cb9901c89601d7440f06797d4f3f11a058ef169df7326475be781277724_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-rhel8-operator@sha256:a98821722ebe5038776bd9f7a0cc1cd59ee5b2b6b2f64a0ba670302f38e3d1f2_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:d7f77e58018abbb2f89a4d767ce3b70614bf74883c4e0238abd722d49c330a83_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-ui-rhel8@sha256:afb05f33dcb4a5f5d07581acf8bbf1fab191f7a849eb32ed754629791013c22b_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:9f7a89167eb2c7450a0fea724bf31a83cd1baccdc04a27a2a6b808b55aa30387_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:f34848547089c208a51d8f6b5296a978bd86b2f2a37a10845e255ca08259db64_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:e867d7765f464a9460fc3fe5fda406db667d158273b462ed86c2ef275618f027_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:fff289d2412da6fa9f3b519d1bbf6cf730294ecf462087a84a697be63b513962_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-velero-plugin-rhel8@sha256:bcce92e939b72d317035fe3d188825b879d68441756835c8018d1bc2f434220d_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2006044" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in archive/zip of the Go standard library. Applications written in Go can panic or potentially exhaust system memory when parsing malformed ZIP files. An attacker capable of submitting a crafted ZIP file to a Go application using archive/zip to process that file could cause a denial of service via memory exhaustion or panic. This particular flaw is an incomplete fix for a previous flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)", "title": "Vulnerability summary" }, { "category": "other", "text": "* In OpenShift Container Platform, multiple components are written in Go and use archive/zip from the standard library. However, all such components are short lived client side tools, not long lived server side executables. As the maximum impact of this vulnerability is a denial of service in client utilities, this vulnerability is rated Low for OpenShift Container Platform.\n\n* This flaw is out of support scope for Red Hat Enterprise Linux 7. For more information about Red Hat Enterprise Linux support scope, please see https://access.redhat.com/support/policy/updates/errata\n\n* Because Service Telemetry Framework1.2 will be retiring soon and the flaw\u0027s impact is lower, no update will be provided at this time for STF1.2\u0027s smart-gateway-container and sg-core-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-rhel8@sha256:cf1aabb5f8a931a9520490289a3f443d1df115a3f900e6c267af90a641124963_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.6:rhmtc/openshift-migration-controller-rhel8@sha256:eadd64a4cafcd3fc91908cd33a6d8b8ffceefa5a156d6e6ab3e009083efa492f_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-log-reader-rhel8@sha256:81539d76dc684112b82c813f50e462886526eca4d85d72c6fa7b19e1d653f917_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-must-gather-rhel8@sha256:87e2617616002346c1c8bf1ca4328dc71d58f5f2b7f49eb31165a789be8b747f_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-operator-bundle@sha256:bef6f99405b6ea016b794a11214f48abb1ed14e54fdafc8dc57a741a86a66980_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-registry-rhel8@sha256:27206cb9901c89601d7440f06797d4f3f11a058ef169df7326475be781277724_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-rhel8-operator@sha256:a98821722ebe5038776bd9f7a0cc1cd59ee5b2b6b2f64a0ba670302f38e3d1f2_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:d7f77e58018abbb2f89a4d767ce3b70614bf74883c4e0238abd722d49c330a83_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-ui-rhel8@sha256:afb05f33dcb4a5f5d07581acf8bbf1fab191f7a849eb32ed754629791013c22b_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:9f7a89167eb2c7450a0fea724bf31a83cd1baccdc04a27a2a6b808b55aa30387_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:f34848547089c208a51d8f6b5296a978bd86b2f2a37a10845e255ca08259db64_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:e867d7765f464a9460fc3fe5fda406db667d158273b462ed86c2ef275618f027_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:fff289d2412da6fa9f3b519d1bbf6cf730294ecf462087a84a697be63b513962_amd64", "8Base-RHMTC-1.6:rhmtc/openshift-velero-plugin-rhel8@sha256:bcce92e939b72d317035fe3d188825b879d68441756835c8018d1bc2f434220d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39293" }, { "category": "external", "summary": "RHBZ#2006044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006044" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39293", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39293" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/dx9d7IOseHw", "url": "https://groups.google.com/g/golang-announce/c/dx9d7IOseHw" } ], "release_date": "2021-08-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-31T09:48:42+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-rhel8@sha256:cf1aabb5f8a931a9520490289a3f443d1df115a3f900e6c267af90a641124963_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4814" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.6:rhmtc/openshift-migration-velero-rhel8@sha256:cf1aabb5f8a931a9520490289a3f443d1df115a3f900e6c267af90a641124963_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: archive/zip: malformed archive may cause panic or memory exhaustion (incomplete fix of CVE-2021-33196)" } ] }
rhsa-2022_4711
Vulnerability from csaf_redhat
Published
2022-05-26 16:25
Modified
2024-11-06 00:56
Summary
Red Hat Security Advisory: RHV Manager (ovirt-engine) [ovirt-4.5.0] security update
Notes
Topic
Updated ovirt-engine packages that fix several bugs and add various enhancements are now available.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The ovirt-engine package provides the Red Hat Virtualization Manager, a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.
Security Fix(es):
* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)
* nodejs-trim-off-newlines: ReDoS via string processing (CVE-2021-23425)
* normalize-url: ReDoS for data URLs (CVE-2021-33502)
* jquery-ui: XSS in the altField option of the datepicker widget (CVE-2021-41182)
* jquery-ui: XSS in *Text options of the datepicker widget (CVE-2021-41183)
* jquery-ui: XSS in the 'of' option of the .position() util (CVE-2021-41184)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
A list of bugs fixed in this update is available in the Technical Notes book:
https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ovirt-engine packages that fix several bugs and add various enhancements are now available.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The ovirt-engine package provides the Red Hat Virtualization Manager, a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.\n\nSecurity Fix(es):\n\n* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)\n\n* nodejs-trim-off-newlines: ReDoS via string processing (CVE-2021-23425)\n\n* normalize-url: ReDoS for data URLs (CVE-2021-33502)\n\n* jquery-ui: XSS in the altField option of the datepicker widget (CVE-2021-41182)\n\n* jquery-ui: XSS in *Text options of the datepicker widget (CVE-2021-41183)\n\n* jquery-ui: XSS in the \u0027of\u0027 option of the .position() util (CVE-2021-41184)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nA list of bugs fixed in this update is available in the Technical Notes book:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:4711", "url": "https://access.redhat.com/errata/RHSA-2022:4711" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes", "url": "https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes" }, { "category": "external", "summary": "655153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=655153" }, { "category": "external", "summary": "977778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=977778" }, { "category": "external", "summary": "1624015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1624015" }, { "category": "external", "summary": "1648985", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1648985" }, { "category": "external", "summary": "1667517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667517" }, { "category": "external", "summary": "1687845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1687845" }, { "category": "external", "summary": "1781241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781241" }, { "category": "external", "summary": "1782056", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1782056" }, { "category": "external", "summary": "1849169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849169" }, { "category": "external", "summary": "1878930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878930" }, { "category": "external", "summary": "1922977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922977" }, { "category": "external", "summary": "1926625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1926625" }, { "category": "external", "summary": "1927985", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927985" }, { "category": "external", "summary": "1944290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1944290" }, { "category": "external", "summary": "1944834", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1944834" }, { "category": "external", "summary": "1956295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956295" }, { "category": "external", "summary": "1959186", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959186" }, { "category": "external", "summary": "1964208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964208" }, { "category": "external", "summary": "1964461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964461" }, { "category": "external", "summary": "1971622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971622" }, { "category": "external", "summary": "1974741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974741" }, { "category": "external", "summary": "1979441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979441" }, { "category": "external", "summary": "1979797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979797" }, { "category": "external", "summary": "1980192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980192" }, { "category": "external", "summary": "1986726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986726" }, { "category": "external", "summary": "1986834", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986834" }, { "category": "external", "summary": "1987121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1987121" }, { "category": "external", "summary": "1988496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988496" }, { "category": "external", "summary": "1990462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990462" }, { "category": "external", "summary": "1991240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991240" }, { "category": "external", "summary": "1995793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995793" }, { "category": "external", "summary": "1996123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996123" }, { "category": "external", "summary": "1998255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1998255" }, { "category": "external", "summary": "1999698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999698" }, { "category": "external", "summary": "2000031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000031" }, { "category": "external", "summary": "2002283", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2002283" }, { "category": "external", "summary": "2003883", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003883" }, { "category": "external", "summary": "2003996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2003996" }, { "category": "external", "summary": "2006602", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006602" }, { "category": "external", "summary": "2006745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006745" }, { "category": "external", "summary": "2007384", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007384" }, { "category": "external", "summary": "2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "2008798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2008798" }, { "category": "external", "summary": "2010203", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010203" }, { "category": "external", "summary": "2010903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010903" }, { "category": "external", "summary": "2013928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013928" }, { "category": "external", "summary": "2014888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014888" }, { "category": "external", "summary": "2015796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015796" }, { "category": "external", "summary": "2019144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019144" }, { "category": "external", "summary": "2019148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019148" }, { "category": "external", "summary": "2019153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019153" }, { "category": "external", "summary": "2021217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021217" }, { "category": "external", "summary": "2023250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023250" }, { "category": "external", "summary": "2023786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023786" }, { "category": "external", "summary": "2024202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024202" }, { "category": "external", "summary": "2025936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025936" }, { "category": "external", "summary": "2030596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030596" }, { "category": "external", "summary": "2030663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030663" }, { "category": "external", "summary": "2031027", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031027" }, { "category": "external", "summary": "2035051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035051" }, { "category": "external", "summary": "2037115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037115" }, { "category": "external", "summary": "2037121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037121" }, { "category": "external", "summary": "2040361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040361" }, { "category": "external", "summary": "2040402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040402" }, { "category": "external", "summary": "2040474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040474" }, { "category": "external", "summary": "2041544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041544" }, { "category": "external", "summary": "2043146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043146" }, { "category": "external", "summary": "2044273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044273" }, { "category": "external", "summary": "2048546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048546" }, { "category": "external", "summary": "2050566", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050566" }, { "category": "external", "summary": "2050614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050614" }, { "category": "external", "summary": "2051857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051857" }, { "category": "external", "summary": "2052557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052557" }, { "category": "external", "summary": "2052690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052690" }, { "category": "external", "summary": "2054756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054756" }, { "category": "external", "summary": "2055136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055136" }, { "category": "external", "summary": "2056021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056021" }, { "category": "external", "summary": "2056052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056052" }, { "category": "external", "summary": "2056126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056126" }, { "category": "external", "summary": "2058264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058264" }, { "category": "external", "summary": "2059521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2059521" }, { "category": "external", "summary": "2059877", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2059877" }, { "category": "external", "summary": "2061904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061904" }, { "category": "external", "summary": "2065052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2065052" }, { "category": "external", "summary": "2066084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066084" }, { "category": "external", "summary": "2066283", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066283" }, { "category": "external", "summary": "2069972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069972" }, { "category": "external", "summary": "2070156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070156" }, { "category": "external", "summary": "2071468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071468" }, { "category": "external", "summary": "2072637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072637" }, { "category": "external", "summary": "2072639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072639" }, { "category": "external", "summary": "2072641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072641" }, { "category": "external", "summary": "2072642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072642" }, { "category": "external", "summary": "2072645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072645" }, { "category": "external", "summary": "2072646", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072646" }, { "category": "external", "summary": "2075352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075352" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_4711.json" } ], "title": "Red Hat Security Advisory: RHV Manager (ovirt-engine) [ovirt-4.5.0] security update", "tracking": { "current_release_date": "2024-11-06T00:56:07+00:00", "generator": { "date": "2024-11-06T00:56:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:4711", "initial_release_date": "2022-05-26T16:25:03+00:00", "revision_history": [ { "date": "2022-05-26T16:25:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-05-26T16:25:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:56:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product": { "name": "RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhev_manager:4.4:el8" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "ovirt-dependencies-0:4.5.1-1.el8ev.src", "product": { "name": "ovirt-dependencies-0:4.5.1-1.el8ev.src", "product_id": "ovirt-dependencies-0:4.5.1-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-dependencies@4.5.1-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-log-collector-0:4.4.5-1.el8ev.src", "product": { "name": "ovirt-log-collector-0:4.4.5-1.el8ev.src", "product_id": "ovirt-log-collector-0:4.4.5-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-log-collector@4.4.5-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "rhv-log-collector-analyzer-0:1.0.13-1.el8ev.src", "product": { "name": "rhv-log-collector-analyzer-0:1.0.13-1.el8ev.src", "product_id": "rhv-log-collector-analyzer-0:1.0.13-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhv-log-collector-analyzer@1.0.13-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "engine-db-query-0:1.6.4-1.el8ev.src", "product": { "name": "engine-db-query-0:1.6.4-1.el8ev.src", "product_id": "engine-db-query-0:1.6.4-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/engine-db-query@1.6.4-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "vdsm-jsonrpc-java-0:1.7.1-2.el8ev.src", "product": { "name": "vdsm-jsonrpc-java-0:1.7.1-2.el8ev.src", "product_id": "vdsm-jsonrpc-java-0:1.7.1-2.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-jsonrpc-java@1.7.1-2.el8ev?arch=src" } } }, { "category": "product_version", "name": "apache-sshd-1:2.8.0-0.1.el8ev.src", "product": { "name": "apache-sshd-1:2.8.0-0.1.el8ev.src", "product_id": "apache-sshd-1:2.8.0-0.1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-sshd@2.8.0-0.1.el8ev?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "rhvm-setup-plugins-0:4.5.0-2.el8ev.src", "product": { "name": "rhvm-setup-plugins-0:4.5.0-2.el8ev.src", "product_id": "rhvm-setup-plugins-0:4.5.0-2.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm-setup-plugins@4.5.0-2.el8ev?arch=src" } } }, { "category": "product_version", "name": "rhvm-branding-rhv-0:4.4.11-1.el8ev.src", "product": { "name": "rhvm-branding-rhv-0:4.4.11-1.el8ev.src", "product_id": "rhvm-branding-rhv-0:4.4.11-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm-branding-rhv@4.4.11-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-engine-dwh-0:4.5.2-1.el8ev.src", "product": { "name": "ovirt-engine-dwh-0:4.5.2-1.el8ev.src", "product_id": "ovirt-engine-dwh-0:4.5.2-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-dwh@4.5.2-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-web-ui-0:1.8.1-2.el8ev.src", "product": { "name": "ovirt-web-ui-0:1.8.1-2.el8ev.src", "product_id": "ovirt-web-ui-0:1.8.1-2.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-web-ui@1.8.1-2.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-engine-metrics-0:1.6.0-1.el8ev.src", "product": { "name": "ovirt-engine-metrics-0:1.6.0-1.el8ev.src", "product_id": "ovirt-engine-metrics-0:1.6.0-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-metrics@1.6.0-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ansible-runner-0:2.1.3-1.el8ev.src", "product": { "name": "ansible-runner-0:2.1.3-1.el8ev.src", "product_id": "ansible-runner-0:2.1.3-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-runner@2.1.3-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.src", "product": { "name": "ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.src", "product_id": "ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-ui-extensions@1.3.3-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-engine-0:4.5.0.7-0.9.el8ev.src", "product": { "name": "ovirt-engine-0:4.5.0.7-0.9.el8ev.src", "product_id": "ovirt-engine-0:4.5.0.7-0.9.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine@4.5.0.7-0.9.el8ev?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ovirt-dependencies-0:4.5.1-1.el8ev.noarch", "product": { "name": "ovirt-dependencies-0:4.5.1-1.el8ev.noarch", "product_id": "ovirt-dependencies-0:4.5.1-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-dependencies@4.5.1-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-log-collector-0:4.4.5-1.el8ev.noarch", "product": { "name": "ovirt-log-collector-0:4.4.5-1.el8ev.noarch", "product_id": "ovirt-log-collector-0:4.4.5-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-log-collector@4.4.5-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "rhv-log-collector-analyzer-0:1.0.13-1.el8ev.noarch", "product": { "name": "rhv-log-collector-analyzer-0:1.0.13-1.el8ev.noarch", "product_id": "rhv-log-collector-analyzer-0:1.0.13-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhv-log-collector-analyzer@1.0.13-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "engine-db-query-0:1.6.4-1.el8ev.noarch", "product": { "name": "engine-db-query-0:1.6.4-1.el8ev.noarch", "product_id": "engine-db-query-0:1.6.4-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/engine-db-query@1.6.4-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-jsonrpc-java-0:1.7.1-2.el8ev.noarch", "product": { "name": "vdsm-jsonrpc-java-0:1.7.1-2.el8ev.noarch", "product_id": "vdsm-jsonrpc-java-0:1.7.1-2.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-jsonrpc-java@1.7.1-2.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "vdsm-jsonrpc-java-javadoc-0:1.7.1-2.el8ev.noarch", "product": { "name": "vdsm-jsonrpc-java-javadoc-0:1.7.1-2.el8ev.noarch", "product_id": "vdsm-jsonrpc-java-javadoc-0:1.7.1-2.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/vdsm-jsonrpc-java-javadoc@1.7.1-2.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "apache-sshd-1:2.8.0-0.1.el8ev.noarch", "product": { "name": "apache-sshd-1:2.8.0-0.1.el8ev.noarch", "product_id": "apache-sshd-1:2.8.0-0.1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-sshd@2.8.0-0.1.el8ev?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "apache-sshd-javadoc-1:2.8.0-0.1.el8ev.noarch", "product": { "name": "apache-sshd-javadoc-1:2.8.0-0.1.el8ev.noarch", "product_id": "apache-sshd-javadoc-1:2.8.0-0.1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-sshd-javadoc@2.8.0-0.1.el8ev?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "rhvm-setup-plugins-0:4.5.0-2.el8ev.noarch", "product": { "name": "rhvm-setup-plugins-0:4.5.0-2.el8ev.noarch", "product_id": "rhvm-setup-plugins-0:4.5.0-2.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm-setup-plugins@4.5.0-2.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "rhvm-branding-rhv-0:4.4.11-1.el8ev.noarch", "product": { "name": "rhvm-branding-rhv-0:4.4.11-1.el8ev.noarch", "product_id": "rhvm-branding-rhv-0:4.4.11-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm-branding-rhv@4.4.11-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-dwh-0:4.5.2-1.el8ev.noarch", "product": { "name": "ovirt-engine-dwh-0:4.5.2-1.el8ev.noarch", "product_id": "ovirt-engine-dwh-0:4.5.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-dwh@4.5.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-dwh-grafana-integration-setup-0:4.5.2-1.el8ev.noarch", "product": { "name": "ovirt-engine-dwh-grafana-integration-setup-0:4.5.2-1.el8ev.noarch", "product_id": "ovirt-engine-dwh-grafana-integration-setup-0:4.5.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-dwh-grafana-integration-setup@4.5.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-dwh-setup-0:4.5.2-1.el8ev.noarch", "product": { "name": "ovirt-engine-dwh-setup-0:4.5.2-1.el8ev.noarch", "product_id": "ovirt-engine-dwh-setup-0:4.5.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-dwh-setup@4.5.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-web-ui-0:1.8.1-2.el8ev.noarch", "product": { "name": "ovirt-web-ui-0:1.8.1-2.el8ev.noarch", "product_id": "ovirt-web-ui-0:1.8.1-2.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-web-ui@1.8.1-2.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-metrics-0:1.6.0-1.el8ev.noarch", "product": { "name": "ovirt-engine-metrics-0:1.6.0-1.el8ev.noarch", "product_id": "ovirt-engine-metrics-0:1.6.0-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-metrics@1.6.0-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ansible-runner-0:2.1.3-1.el8ev.noarch", "product": { "name": "ansible-runner-0:2.1.3-1.el8ev.noarch", "product_id": "ansible-runner-0:2.1.3-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-runner@2.1.3-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "python38-ansible-runner-0:2.1.3-1.el8ev.noarch", "product": { "name": "python38-ansible-runner-0:2.1.3-1.el8ev.noarch", "product_id": "python38-ansible-runner-0:2.1.3-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python38-ansible-runner@2.1.3-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.noarch", "product": { "name": "ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.noarch", "product_id": "ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-ui-extensions@1.3.3-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "product": { "name": "ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "product_id": "ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine@4.5.0.7-0.9.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-backend-0:4.5.0.7-0.9.el8ev.noarch", "product": { "name": "ovirt-engine-backend-0:4.5.0.7-0.9.el8ev.noarch", "product_id": "ovirt-engine-backend-0:4.5.0.7-0.9.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-backend@4.5.0.7-0.9.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-dbscripts-0:4.5.0.7-0.9.el8ev.noarch", "product": { "name": "ovirt-engine-dbscripts-0:4.5.0.7-0.9.el8ev.noarch", "product_id": "ovirt-engine-dbscripts-0:4.5.0.7-0.9.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-dbscripts@4.5.0.7-0.9.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-health-check-bundler-0:4.5.0.7-0.9.el8ev.noarch", "product": { "name": "ovirt-engine-health-check-bundler-0:4.5.0.7-0.9.el8ev.noarch", "product_id": "ovirt-engine-health-check-bundler-0:4.5.0.7-0.9.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-health-check-bundler@4.5.0.7-0.9.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-restapi-0:4.5.0.7-0.9.el8ev.noarch", "product": { "name": "ovirt-engine-restapi-0:4.5.0.7-0.9.el8ev.noarch", "product_id": "ovirt-engine-restapi-0:4.5.0.7-0.9.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-restapi@4.5.0.7-0.9.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-0:4.5.0.7-0.9.el8ev.noarch", "product": { "name": "ovirt-engine-setup-0:4.5.0.7-0.9.el8ev.noarch", "product_id": "ovirt-engine-setup-0:4.5.0.7-0.9.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup@4.5.0.7-0.9.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-base-0:4.5.0.7-0.9.el8ev.noarch", "product": { "name": "ovirt-engine-setup-base-0:4.5.0.7-0.9.el8ev.noarch", "product_id": "ovirt-engine-setup-base-0:4.5.0.7-0.9.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-base@4.5.0.7-0.9.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-cinderlib-0:4.5.0.7-0.9.el8ev.noarch", "product": { "name": "ovirt-engine-setup-plugin-cinderlib-0:4.5.0.7-0.9.el8ev.noarch", "product_id": "ovirt-engine-setup-plugin-cinderlib-0:4.5.0.7-0.9.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-cinderlib@4.5.0.7-0.9.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-imageio-0:4.5.0.7-0.9.el8ev.noarch", "product": { "name": "ovirt-engine-setup-plugin-imageio-0:4.5.0.7-0.9.el8ev.noarch", "product_id": "ovirt-engine-setup-plugin-imageio-0:4.5.0.7-0.9.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-imageio@4.5.0.7-0.9.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "product": { "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "product_id": "ovirt-engine-setup-plugin-ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-ovirt-engine@4.5.0.7-0.9.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.0.7-0.9.el8ev.noarch", "product": { "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.0.7-0.9.el8ev.noarch", "product_id": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.0.7-0.9.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-ovirt-engine-common@4.5.0.7-0.9.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "product": { "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "product_id": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-vmconsole-proxy-helper@4.5.0.7-0.9.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "product": { "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "product_id": "ovirt-engine-setup-plugin-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-websocket-proxy@4.5.0.7-0.9.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-tools-0:4.5.0.7-0.9.el8ev.noarch", "product": { "name": "ovirt-engine-tools-0:4.5.0.7-0.9.el8ev.noarch", "product_id": "ovirt-engine-tools-0:4.5.0.7-0.9.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-tools@4.5.0.7-0.9.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-tools-backup-0:4.5.0.7-0.9.el8ev.noarch", "product": { "name": "ovirt-engine-tools-backup-0:4.5.0.7-0.9.el8ev.noarch", "product_id": "ovirt-engine-tools-backup-0:4.5.0.7-0.9.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-tools-backup@4.5.0.7-0.9.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "product": { "name": "ovirt-engine-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "product_id": "ovirt-engine-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-vmconsole-proxy-helper@4.5.0.7-0.9.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-webadmin-portal-0:4.5.0.7-0.9.el8ev.noarch", "product": { "name": "ovirt-engine-webadmin-portal-0:4.5.0.7-0.9.el8ev.noarch", "product_id": "ovirt-engine-webadmin-portal-0:4.5.0.7-0.9.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-webadmin-portal@4.5.0.7-0.9.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "product": { "name": "ovirt-engine-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "product_id": "ovirt-engine-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-websocket-proxy@4.5.0.7-0.9.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "python3-ovirt-engine-lib-0:4.5.0.7-0.9.el8ev.noarch", "product": { "name": "python3-ovirt-engine-lib-0:4.5.0.7-0.9.el8ev.noarch", "product_id": "python3-ovirt-engine-lib-0:4.5.0.7-0.9.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ovirt-engine-lib@4.5.0.7-0.9.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "rhvm-0:4.5.0.7-0.9.el8ev.noarch", "product": { "name": "rhvm-0:4.5.0.7-0.9.el8ev.noarch", "product_id": "rhvm-0:4.5.0.7-0.9.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm@4.5.0.7-0.9.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "python38-docutils-0:0.14-12.4.el8ev.noarch", "product": { "name": "python38-docutils-0:0.14-12.4.el8ev.noarch", "product_id": "python38-docutils-0:0.14-12.4.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python38-docutils@0.14-12.4.el8ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ansible-runner-0:2.1.3-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.noarch" }, "product_reference": "ansible-runner-0:2.1.3-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-runner-0:2.1.3-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.src" }, "product_reference": "ansible-runner-0:2.1.3-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-sshd-1:2.8.0-0.1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.noarch" }, "product_reference": "apache-sshd-1:2.8.0-0.1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-sshd-1:2.8.0-0.1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.src" }, "product_reference": "apache-sshd-1:2.8.0-0.1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-sshd-javadoc-1:2.8.0-0.1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-sshd-javadoc-1:2.8.0-0.1.el8ev.noarch" }, "product_reference": "apache-sshd-javadoc-1:2.8.0-0.1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "engine-db-query-0:1.6.4-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.noarch" }, "product_reference": "engine-db-query-0:1.6.4-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "engine-db-query-0:1.6.4-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.src" }, "product_reference": "engine-db-query-0:1.6.4-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-dependencies-0:4.5.1-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.noarch" }, "product_reference": "ovirt-dependencies-0:4.5.1-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-dependencies-0:4.5.1-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.src" }, "product_reference": "ovirt-dependencies-0:4.5.1-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch" }, "product_reference": "ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-0:4.5.0.7-0.9.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.src" }, "product_reference": "ovirt-engine-0:4.5.0.7-0.9.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-backend-0:4.5.0.7-0.9.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.0.7-0.9.el8ev.noarch" }, "product_reference": "ovirt-engine-backend-0:4.5.0.7-0.9.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-dbscripts-0:4.5.0.7-0.9.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.0.7-0.9.el8ev.noarch" }, "product_reference": "ovirt-engine-dbscripts-0:4.5.0.7-0.9.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-dwh-0:4.5.2-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.noarch" }, "product_reference": "ovirt-engine-dwh-0:4.5.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-dwh-0:4.5.2-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.src" }, "product_reference": "ovirt-engine-dwh-0:4.5.2-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-dwh-grafana-integration-setup-0:4.5.2-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.2-1.el8ev.noarch" }, "product_reference": "ovirt-engine-dwh-grafana-integration-setup-0:4.5.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-dwh-setup-0:4.5.2-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.2-1.el8ev.noarch" }, "product_reference": "ovirt-engine-dwh-setup-0:4.5.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-health-check-bundler-0:4.5.0.7-0.9.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.0.7-0.9.el8ev.noarch" }, "product_reference": "ovirt-engine-health-check-bundler-0:4.5.0.7-0.9.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-metrics-0:1.6.0-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.noarch" }, "product_reference": "ovirt-engine-metrics-0:1.6.0-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-metrics-0:1.6.0-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.src" }, "product_reference": "ovirt-engine-metrics-0:1.6.0-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-restapi-0:4.5.0.7-0.9.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.0.7-0.9.el8ev.noarch" }, "product_reference": "ovirt-engine-restapi-0:4.5.0.7-0.9.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-0:4.5.0.7-0.9.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.0.7-0.9.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-0:4.5.0.7-0.9.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-base-0:4.5.0.7-0.9.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.0.7-0.9.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-base-0:4.5.0.7-0.9.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-cinderlib-0:4.5.0.7-0.9.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.0.7-0.9.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-plugin-cinderlib-0:4.5.0.7-0.9.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-imageio-0:4.5.0.7-0.9.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.0.7-0.9.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-plugin-imageio-0:4.5.0.7-0.9.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-plugin-ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.0.7-0.9.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.0.7-0.9.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.0.7-0.9.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-plugin-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-tools-0:4.5.0.7-0.9.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.0.7-0.9.el8ev.noarch" }, "product_reference": "ovirt-engine-tools-0:4.5.0.7-0.9.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-tools-backup-0:4.5.0.7-0.9.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.0.7-0.9.el8ev.noarch" }, "product_reference": "ovirt-engine-tools-backup-0:4.5.0.7-0.9.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.noarch" }, "product_reference": "ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.src" }, "product_reference": "ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch" }, "product_reference": "ovirt-engine-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-webadmin-portal-0:4.5.0.7-0.9.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.0.7-0.9.el8ev.noarch" }, "product_reference": "ovirt-engine-webadmin-portal-0:4.5.0.7-0.9.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch" }, "product_reference": "ovirt-engine-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-log-collector-0:4.4.5-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.noarch" }, "product_reference": "ovirt-log-collector-0:4.4.5-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-log-collector-0:4.4.5-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.src" }, "product_reference": "ovirt-log-collector-0:4.4.5-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-web-ui-0:1.8.1-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.noarch" }, "product_reference": "ovirt-web-ui-0:1.8.1-2.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-web-ui-0:1.8.1-2.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.src" }, "product_reference": "ovirt-web-ui-0:1.8.1-2.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovirt-engine-lib-0:4.5.0.7-0.9.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.0.7-0.9.el8ev.noarch" }, "product_reference": "python3-ovirt-engine-lib-0:4.5.0.7-0.9.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python38-ansible-runner-0:2.1.3-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python38-ansible-runner-0:2.1.3-1.el8ev.noarch" }, "product_reference": "python38-ansible-runner-0:2.1.3-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python38-docutils-0:0.14-12.4.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python38-docutils-0:0.14-12.4.el8ev.noarch" }, "product_reference": "python38-docutils-0:0.14-12.4.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhv-log-collector-analyzer-0:1.0.13-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.noarch" }, "product_reference": "rhv-log-collector-analyzer-0:1.0.13-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhv-log-collector-analyzer-0:1.0.13-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.src" }, "product_reference": "rhv-log-collector-analyzer-0:1.0.13-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-0:4.5.0.7-0.9.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rhvm-0:4.5.0.7-0.9.el8ev.noarch" }, "product_reference": "rhvm-0:4.5.0.7-0.9.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-branding-rhv-0:4.4.11-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.noarch" }, "product_reference": "rhvm-branding-rhv-0:4.4.11-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-branding-rhv-0:4.4.11-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.src" }, "product_reference": "rhvm-branding-rhv-0:4.4.11-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-setup-plugins-0:4.5.0-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.noarch" }, "product_reference": "rhvm-setup-plugins-0:4.5.0-2.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-setup-plugins-0:4.5.0-2.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.src" }, "product_reference": "rhvm-setup-plugins-0:4.5.0-2.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-jsonrpc-java-0:1.7.1-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.noarch" }, "product_reference": "vdsm-jsonrpc-java-0:1.7.1-2.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-jsonrpc-java-0:1.7.1-2.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.src" }, "product_reference": "vdsm-jsonrpc-java-0:1.7.1-2.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "vdsm-jsonrpc-java-javadoc-0:1.7.1-2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:vdsm-jsonrpc-java-javadoc-0:1.7.1-2.el8ev.noarch" }, "product_reference": "vdsm-jsonrpc-java-javadoc-0:1.7.1-2.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3807", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.src", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:python38-ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:python38-docutils-0:0.14-12.4.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-javadoc-0:1.7.1-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2007557" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service (ReDoS) vulnerability was found in nodejs-ansi-regex. This could possibly cause an application using ansi-regex to use an excessive amount of CPU time when matching crafted ANSI escape codes.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw requires crafted invalid ANSI escape codes in order to be exploited and only allows for denial of service of applications on the client side, hence the impact has been rated as Moderate.\n\nIn Red Hat Virtualization and Red Hat Quay some components use a vulnerable version of ansi-regex. However, all frontend code is executed on the client side. As the maximum impact of this vulnerability is denial of service in the client, the vulnerability is rated Moderate for those products.\n\nOpenShift Container Platform 4 (OCP) ships affected version of ansi-regex in the ose-metering-hadoop container, however the metering operator is deprecated since 4.6[1]. This issue is not currently planned to be addressed in future updates and hence hadoop container has been marked as \u0027will not fix\u0027.\n\nAdvanced Cluster Management for Kubernetes (RHACM) ships the affected version of ansi-regex in several containers, however the impact of this vulnerability is deemed low as it would result in an authenticated slowing down their own user interface. \n\n[1] https://docs.openshift.com/container-platform/4.6/metering/metering-about-metering.html", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.src" ], "known_not_affected": [ "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.src", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:python38-ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:python38-docutils-0:0.14-12.4.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-javadoc-0:1.7.1-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3807" }, { "category": "external", "summary": "RHBZ#2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3807", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807" }, { "category": "external", "summary": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994", "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" } ], "release_date": "2021-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-26T16:25:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4711" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes" }, { "cve": "CVE-2021-23425", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-08-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.src", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:python38-ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:python38-docutils-0:0.14-12.4.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-javadoc-0:1.7.1-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1995793" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-trim-off-newlines. All versions of package trim-off-newlines are vulnerable to Regular Expression Denial of Service (ReDoS) via string processing. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-trim-off-newlines: ReDoS via string processing", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Directory Server 11 Web UI requires trim-off-newlines as a dependency, but it is not used in the 389-ds cockpit plugin, and not shipped as part of the RPM binary. Thus Red Hat Directory Server 11 is not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.src" ], "known_not_affected": [ "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.src", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:python38-ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:python38-docutils-0:0.14-12.4.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-javadoc-0:1.7.1-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23425" }, { "category": "external", "summary": "RHBZ#1995793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23425", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23425" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23425", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23425" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-TRIMOFFNEWLINES-1296850", "url": "https://snyk.io/vuln/SNYK-JS-TRIMOFFNEWLINES-1296850" } ], "release_date": "2021-05-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-26T16:25:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4711" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-trim-off-newlines: ReDoS via string processing" }, { "cve": "CVE-2021-33502", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-05-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.src", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:python38-ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:python38-docutils-0:0.14-12.4.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-javadoc-0:1.7.1-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1964461" } ], "notes": [ { "category": "description", "text": "A flaw was found in normalize-url. Node.js has a ReDoS (regular expression denial of service) issue because it has exponential performance for data.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-normalize-url: ReDoS for data URLs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.src" ], "known_not_affected": [ "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.src", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:python38-ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:python38-docutils-0:0.14-12.4.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-javadoc-0:1.7.1-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33502" }, { "category": "external", "summary": "RHBZ#1964461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33502", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33502" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33502", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33502" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-NORMALIZEURL-1296539", "url": "https://snyk.io/vuln/SNYK-JS-NORMALIZEURL-1296539" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-26T16:25:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4711" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-normalize-url: ReDoS for data URLs" }, { "cve": "CVE-2021-41182", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-10-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.src", "8Base-RHV-S-4.4:python38-ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:python38-docutils-0:0.14-12.4.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-javadoc-0:1.7.1-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2019144" } ], "notes": [ { "category": "description", "text": "jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the `altField` option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the `altField` option is now treated as a CSS selector. A workaround is to not accept the value of the `altField` option from untrusted sources.", "title": "Vulnerability description" }, { "category": "summary", "text": "jquery-ui: XSS in the altField option of the datepicker widget", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-0:4.5.0.7-0.9.el8ev.noarch" ], "known_not_affected": [ "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.src", "8Base-RHV-S-4.4:python38-ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:python38-docutils-0:0.14-12.4.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-javadoc-0:1.7.1-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-41182" }, { "category": "external", "summary": "RHBZ#2019144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41182", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41182" } ], "release_date": "2021-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-26T16:25:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-0:4.5.0.7-0.9.el8ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4711" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-0:4.5.0.7-0.9.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jquery-ui: XSS in the altField option of the datepicker widget" }, { "cve": "CVE-2021-41183", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-10-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.src", "8Base-RHV-S-4.4:python38-ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:python38-docutils-0:0.14-12.4.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-javadoc-0:1.7.1-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2019148" } ], "notes": [ { "category": "description", "text": "jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of various `*Text` options of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. The values passed to various `*Text` options are now always treated as pure text, not HTML. A workaround is to not accept the value of the `*Text` options from untrusted sources.", "title": "Vulnerability description" }, { "category": "summary", "text": "jquery-ui: XSS in *Text options of the datepicker widget", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-0:4.5.0.7-0.9.el8ev.noarch" ], "known_not_affected": [ "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.src", "8Base-RHV-S-4.4:python38-ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:python38-docutils-0:0.14-12.4.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-javadoc-0:1.7.1-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-41183" }, { "category": "external", "summary": "RHBZ#2019148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019148" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41183", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41183" } ], "release_date": "2021-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-26T16:25:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-0:4.5.0.7-0.9.el8ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4711" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-0:4.5.0.7-0.9.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jquery-ui: XSS in *Text options of the datepicker widget" }, { "cve": "CVE-2021-41184", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-10-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.src", "8Base-RHV-S-4.4:python38-ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:python38-docutils-0:0.14-12.4.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-javadoc-0:1.7.1-2.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2019153" } ], "notes": [ { "category": "description", "text": "jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the `of` option of the `.position()` util from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the `of` option is now treated as a CSS selector. A workaround is to not accept the value of the `of` option from untrusted sources.", "title": "Vulnerability description" }, { "category": "summary", "text": "jquery-ui: XSS in the \u0027of\u0027 option of the .position() util", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-0:4.5.0.7-0.9.el8ev.noarch" ], "known_not_affected": [ "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ansible-runner-0:2.1.3-1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:apache-sshd-1:2.8.0-0.1.el8ev.src", "8Base-RHV-S-4.4:apache-sshd-javadoc-1:2.8.0-0.1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.noarch", "8Base-RHV-S-4.4:engine-db-query-0:1.6.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.1-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-metrics-0:1.6.0-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.5-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.8.1-2.el8ev.src", "8Base-RHV-S-4.4:python38-ansible-runner-0:2.1.3-1.el8ev.noarch", "8Base-RHV-S-4.4:python38-docutils-0:0.14-12.4.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.13-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.4.11-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-setup-plugins-0:4.5.0-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.noarch", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-0:1.7.1-2.el8ev.src", "8Base-RHV-S-4.4:vdsm-jsonrpc-java-javadoc-0:1.7.1-2.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-41184" }, { "category": "external", "summary": "RHBZ#2019153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41184", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41184" } ], "release_date": "2021-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-26T16:25:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-0:4.5.0.7-0.9.el8ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:4711" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.0.7-0.9.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.0.7-0.9.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-0:4.5.0.7-0.9.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jquery-ui: XSS in the \u0027of\u0027 option of the .position() util" } ] }
rhsa-2022_6449
Vulnerability from csaf_redhat
Published
2022-09-13 09:59
Modified
2024-11-06 01:36
Summary
Red Hat Security Advisory: nodejs:16 security and bug fix update
Notes
Topic
An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)
* nodejs: DNS rebinding in --inspect via invalid IP addresses (CVE-2022-32212)
* nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding (CVE-2022-32213)
* nodejs: HTTP request smuggling due to improper delimiting of header fields (CVE-2022-32214)
* nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding (CVE-2022-32215)
* got: missing verification of requested URLs allows redirects to UNIX sockets (CVE-2022-33987)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* nodejs:16/nodejs: rebase to latest upstream release (BZ#2106369)
* nodejs:16/nodejs: Specify --with-default-icu-data-dir when using bootstrap build (BZ#2111416)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nSecurity Fix(es):\n\n* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)\n\n* nodejs: DNS rebinding in --inspect via invalid IP addresses (CVE-2022-32212)\n\n* nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding (CVE-2022-32213)\n\n* nodejs: HTTP request smuggling due to improper delimiting of header fields (CVE-2022-32214)\n\n* nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding (CVE-2022-32215)\n\n* got: missing verification of requested URLs allows redirects to UNIX sockets (CVE-2022-33987)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* nodejs:16/nodejs: rebase to latest upstream release (BZ#2106369)\n\n* nodejs:16/nodejs: Specify --with-default-icu-data-dir when using bootstrap build (BZ#2111416)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6449", "url": "https://access.redhat.com/errata/RHSA-2022:6449" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "2102001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102001" }, { "category": "external", "summary": "2105422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105422" }, { "category": "external", "summary": "2105426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105426" }, { "category": "external", "summary": "2105428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105428" }, { "category": "external", "summary": "2105430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105430" }, { "category": "external", "summary": "2106369", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106369" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6449.json" } ], "title": "Red Hat Security Advisory: nodejs:16 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:36:52+00:00", "generator": { "date": "2024-11-06T01:36:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6449", "initial_release_date": "2022-09-13T09:59:48+00:00", "revision_history": [ { "date": "2022-09-13T09:59:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-13T09:59:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:36:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:16:8060020220805104227:ad008a3a", "product": { "name": "nodejs:16:8060020220805104227:ad008a3a", "product_id": "nodejs:16:8060020220805104227:ad008a3a", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/nodejs@16:8060020220805104227:ad008a3a" } } }, { "category": "product_version", "name": "nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "product": { "name": "nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "product_id": "nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "product": { "name": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "product_id": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.19-2.module%2Bel8.6.0%2B16240%2B7ca51420?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "product": { "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "product_id": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@25-1.module%2Bel8.5.0%2B10992%2Bfac5fe06?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product": { "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product_id": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product": { "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product_id": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product": { "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product_id": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product": { "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product_id": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product": { "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product_id": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "product": { "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "product_id": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.11.0-1.16.16.0.3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "product": { "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "product_id": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "product": { "name": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "product_id": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.19-2.module%2Bel8.6.0%2B16240%2B7ca51420?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "product": { "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "product_id": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@25-1.module%2Bel8.5.0%2B10992%2Bfac5fe06?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product": { "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product_id": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product": { "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product_id": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product": { "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product_id": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product": { "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product_id": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product": { "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product_id": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "product": { "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "product_id": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.11.0-1.16.16.0.3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product": { "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product_id": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product": { "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product_id": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product": { "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product_id": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product": { "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product_id": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product": { "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product_id": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "product": { "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "product_id": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.11.0-1.16.16.0.3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product": { "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product_id": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product": { "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product_id": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product": { "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product_id": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product": { "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product_id": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product": { "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product_id": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64", "product": { "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64", "product_id": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.11.0-1.16.16.0.3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, "product_reference": "nodejs:16:8060020220805104227:ad008a3a", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64" }, "product_reference": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le" }, "product_reference": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x" }, "product_reference": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src" }, "product_reference": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64" }, "product_reference": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64" }, "product_reference": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le" }, "product_reference": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x" }, "product_reference": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64" }, "product_reference": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64" }, "product_reference": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le" }, "product_reference": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x" }, "product_reference": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64" }, "product_reference": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64" }, "product_reference": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le" }, "product_reference": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x" }, "product_reference": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64" }, "product_reference": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch" }, "product_reference": "nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64" }, "product_reference": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le" }, "product_reference": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x" }, "product_reference": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64" }, "product_reference": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch" }, "product_reference": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src" }, "product_reference": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch" }, "product_reference": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src" }, "product_reference": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64" }, "product_reference": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le" }, "product_reference": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x" }, "product_reference": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" }, "product_reference": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3807", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2007557" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service (ReDoS) vulnerability was found in nodejs-ansi-regex. This could possibly cause an application using ansi-regex to use an excessive amount of CPU time when matching crafted ANSI escape codes.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw requires crafted invalid ANSI escape codes in order to be exploited and only allows for denial of service of applications on the client side, hence the impact has been rated as Moderate.\n\nIn Red Hat Virtualization and Red Hat Quay some components use a vulnerable version of ansi-regex. However, all frontend code is executed on the client side. As the maximum impact of this vulnerability is denial of service in the client, the vulnerability is rated Moderate for those products.\n\nOpenShift Container Platform 4 (OCP) ships affected version of ansi-regex in the ose-metering-hadoop container, however the metering operator is deprecated since 4.6[1]. This issue is not currently planned to be addressed in future updates and hence hadoop container has been marked as \u0027will not fix\u0027.\n\nAdvanced Cluster Management for Kubernetes (RHACM) ships the affected version of ansi-regex in several containers, however the impact of this vulnerability is deemed low as it would result in an authenticated slowing down their own user interface. \n\n[1] https://docs.openshift.com/container-platform/4.6/metering/metering-about-metering.html", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3807" }, { "category": "external", "summary": "RHBZ#2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3807", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807" }, { "category": "external", "summary": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994", "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" } ], "release_date": "2021-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-13T09:59:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6449" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes" }, { "acknowledgments": [ { "names": [ "Axel Chong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32212", "cwe": { "id": "CWE-703", "name": "Improper Check or Handling of Exceptional Conditions" }, "discovery_date": "2022-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105422" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS, where the IsAllowedHost check can be easily bypassed because IsIPAddress does not properly check if an IP address is invalid or not. When an invalid IPv4 address is provided (for instance, 10.0.2.555 is provided), browsers (such as Firefox) will make DNS requests to the DNS server. This issue provides a vector for an attacker-controlled DNS server or a Man-in-the-middle attack (MITM) who can spoof DNS responses to perform a rebinding attack and then connect to the WebSocket debugger allowing for arbitrary code execution on the target system.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: DNS rebinding in --inspect via invalid IP addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is a bypass of CVE-2021-22884.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32212" }, { "category": "external", "summary": "RHBZ#2105422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105422" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32212", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32212" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-13T09:59:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6449" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: DNS rebinding in --inspect via invalid IP addresses" }, { "acknowledgments": [ { "names": [ "Zeyu Zhang" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32213", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105430" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to improper validation of HTTP requests. The llhttp parser in the http module does not correctly parse and validate Transfer-Encoding headers. This issue can lead to HTTP Request Smuggling (HRS), causing web cache poisoning, and conducting XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32213" }, { "category": "external", "summary": "RHBZ#2105430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105430" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32213", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32213" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-13T09:59:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6449" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding" }, { "acknowledgments": [ { "names": [ "Zeyu Zhang" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32214", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105428" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to the llhttp parser in the http module not strictly using the CRLF sequence to delimit HTTP requests. This issue can lead to HTTP Request Smuggling (HRS). This flaw allows an attacker to send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers, causing web cache poisoning, and conducting XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling due to improper delimiting of header fields", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32214" }, { "category": "external", "summary": "RHBZ#2105428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105428" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32214", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32214" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-13T09:59:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6449" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request smuggling due to improper delimiting of header fields" }, { "acknowledgments": [ { "names": [ "Zeyu Zhang" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32215", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105426" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to the llhttp parser in the HTTP module incorrectly handling multi-line Transfer-Encoding headers. This issue can lead to HTTP Request Smuggling (HRS). This flaw allows a remote attacker to send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers, causing web cache poisoning, and conducting XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32215" }, { "category": "external", "summary": "RHBZ#2105426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105426" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32215", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32215" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-13T09:59:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6449" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding" }, { "cve": "CVE-2022-33987", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102001" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `got` package for node.js. Requested URLs are not verified and allow open redirection to a local UNIX socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-got: missing verification of requested URLs allows redirects to UNIX sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "As got is only a transitive dependency of a development dependency of kiali OpenShift Service Mesh as well as being removed in version 2.2+, this flaw will not be fixed at this time for the openshift-istio-kiali-rhel8-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-33987" }, { "category": "external", "summary": "RHBZ#2102001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-33987", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33987" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-33987", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-33987" }, { "category": "external", "summary": "https://github.com/sindresorhus/got/pull/2047", "url": "https://github.com/sindresorhus/got/pull/2047" }, { "category": "external", "summary": "https://github.com/sindresorhus/got/releases/tag/v11.8.5", "url": "https://github.com/sindresorhus/got/releases/tag/v11.8.5" } ], "release_date": "2022-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-13T09:59:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6449" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-got: missing verification of requested URLs allows redirects to UNIX sockets" } ] }
rhsa-2022_0041
Vulnerability from csaf_redhat
Published
2022-01-06 18:43
Modified
2024-11-06 00:18
Summary
Red Hat Security Advisory: rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon security update
Notes
Topic
An update for rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon is now available for Red Hat Software Collections.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: rh-nodejs14-nodejs (14.18.2). (BZ#2031766)
Security Fix(es):
* nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)
* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)
* nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37701)
* nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37712)
* llhttp: HTTP Request Smuggling due to spaces in headers (CVE-2021-22959)
* llhttp: HTTP Request Smuggling when parsing the body of chunked requests (CVE-2021-22960)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: rh-nodejs14-nodejs (14.18.2). (BZ#2031766)\n\nSecurity Fix(es):\n\n* nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)\n\n* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)\n\n* nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37701)\n\n* nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37712)\n\n* llhttp: HTTP Request Smuggling due to spaces in headers (CVE-2021-22959)\n\n* llhttp: HTTP Request Smuggling when parsing the body of chunked requests (CVE-2021-22960)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0041", "url": "https://access.redhat.com/errata/RHSA-2022:0041" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1999731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999731" }, { "category": "external", "summary": "1999739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999739" }, { "category": "external", "summary": "2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "2014057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014057" }, { "category": "external", "summary": "2014059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014059" }, { "category": "external", "summary": "2024702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024702" }, { "category": "external", "summary": "2031766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031766" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0041.json" } ], "title": "Red Hat Security Advisory: rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon security update", "tracking": { "current_release_date": "2024-11-06T00:18:00+00:00", "generator": { "date": "2024-11-06T00:18:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0041", "initial_release_date": "2022-01-06T18:43:03+00:00", "revision_history": [ { "date": "2022-01-06T18:43:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-06T18:43:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:18:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Software Collections for RHEL Workstation(v. 7)", "product": { "name": "Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for RHEL(v. 7)", "product": { "name": "Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } } ], "category": "product_family", "name": "Red Hat Software Collections" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "product": { "name": "rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "product_id": "rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs@14.18.2-1.el7?arch=src" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "product": { "name": "rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "product_id": "rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-nodemon@2.0.3-6.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "product": { "name": "rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "product_id": "rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs@14.18.2-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "product": { "name": "rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "product_id": "rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-devel@14.18.2-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "product": { "name": "rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "product_id": "rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-npm@6.14.15-14.18.2.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "product": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "product_id": "rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-debuginfo@14.18.2-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "product": { "name": "rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "product_id": "rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-docs@14.18.2-1.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "product": { "name": "rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "product_id": "rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-nodemon@2.0.3-6.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "product": { "name": "rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "product_id": "rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs@14.18.2-1.el7?arch=s390x" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "product": { "name": "rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "product_id": "rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-devel@14.18.2-1.el7?arch=s390x" } } }, { "category": "product_version", "name": "rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "product": { "name": "rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "product_id": "rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-npm@6.14.15-14.18.2.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "product": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "product_id": "rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-debuginfo@14.18.2-1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "product": { "name": "rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "product_id": "rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs@14.18.2-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "product": { "name": "rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "product_id": "rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-devel@14.18.2-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "product": { "name": "rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "product_id": "rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-npm@6.14.15-14.18.2.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "product": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "product_id": "rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-debuginfo@14.18.2-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le" }, "product_reference": "rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x" }, "product_reference": "rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.18.2-1.el7.src as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src" }, "product_reference": "rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64" }, "product_reference": "rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le" }, "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x" }, "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64" }, "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le" }, "product_reference": "rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x" }, "product_reference": "rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64" }, "product_reference": "rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch" }, "product_reference": "rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch" }, "product_reference": "rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src" }, "product_reference": "rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le" }, "product_reference": "rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x" }, "product_reference": "rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64" }, "product_reference": "rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le" }, "product_reference": "rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x" }, "product_reference": "rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.18.2-1.el7.src as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src" }, "product_reference": "rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64" }, "product_reference": "rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le" }, "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x" }, "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64" }, "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le" }, "product_reference": "rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x" }, "product_reference": "rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64" }, "product_reference": "rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch" }, "product_reference": "rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch" }, "product_reference": "rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src" }, "product_reference": "rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le" }, "product_reference": "rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x" }, "product_reference": "rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64" }, "product_reference": "rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.8" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3807", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2007557" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service (ReDoS) vulnerability was found in nodejs-ansi-regex. This could possibly cause an application using ansi-regex to use an excessive amount of CPU time when matching crafted ANSI escape codes.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw requires crafted invalid ANSI escape codes in order to be exploited and only allows for denial of service of applications on the client side, hence the impact has been rated as Moderate.\n\nIn Red Hat Virtualization and Red Hat Quay some components use a vulnerable version of ansi-regex. However, all frontend code is executed on the client side. As the maximum impact of this vulnerability is denial of service in the client, the vulnerability is rated Moderate for those products.\n\nOpenShift Container Platform 4 (OCP) ships affected version of ansi-regex in the ose-metering-hadoop container, however the metering operator is deprecated since 4.6[1]. This issue is not currently planned to be addressed in future updates and hence hadoop container has been marked as \u0027will not fix\u0027.\n\nAdvanced Cluster Management for Kubernetes (RHACM) ships the affected version of ansi-regex in several containers, however the impact of this vulnerability is deemed low as it would result in an authenticated slowing down their own user interface. \n\n[1] https://docs.openshift.com/container-platform/4.6/metering/metering-about-metering.html", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3807" }, { "category": "external", "summary": "RHBZ#2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3807", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807" }, { "category": "external", "summary": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994", "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" } ], "release_date": "2021-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-06T18:43:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0041" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes" }, { "cve": "CVE-2021-3918", "cwe": { "id": "CWE-915", "name": "Improperly Controlled Modification of Dynamically-Determined Object Attributes" }, "discovery_date": "2021-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2024702" } ], "notes": [ { "category": "description", "text": "The json-schema Node.JS library was vulnerable to prototype pollution during the validation of a JSON object. An attacker, able to provide a specially crafted JSON file for validation, could use this flaw to modify the behavior of the node program, to, for example, execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-json-schema: Prototype pollution vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "npm versions 8.0.0 and older provide a vulnerable version of the json-schema library. However, it is currently believed that in the context of npm, it is not possible to take advantage of the vulnerability.\n\nRed Hat Enterprise Linux version 8 and Software Collections provide a vulnerable version of the json-schema library only as embedded in the npm package. As a result, the severity of the incident has been lowered for these 2 products.\n\nRed Hat Quay includes json-schema as a development dependency of quay-registry-container. As a result, the impact rating has been lowered to Moderate.\n\nIn Red Hat OpenShift Container Platform (RHOCP), Red Hat Openshift Data Foundations (ODF), Red Hat distributed tracing, Migration Toolkit for Virtualization (MTV) and Red Hat Advanced Cluster Management for Kubernetes (RHACM) the affected components are behind OpenShift OAuth. This restricts access to the vulnerable json-schema library to authenticated users only, therefore the impact is reduced to Moderate.\n\nIn Red Hat Openshift Data Foundations (ODF) the odf4/mcg-core-rhel8 component has \"Will not fix status\", but starting from ODF 4.11 stream this component contains already patched version of the json-schema library. Earlier version of ODF are already under Maintenance Support phase, hence this vulnerability will not be fixed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3918" }, { "category": "external", "summary": "RHBZ#2024702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3918", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3918" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3918", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3918" } ], "release_date": "2021-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-06T18:43:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0041" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-json-schema: Prototype pollution vulnerability" }, { "cve": "CVE-2021-22959", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014057" } ], "notes": [ { "category": "description", "text": "An HTTP Request Smuggling (HRS) vulnerability was found in the llhttp library, used by Node.JS. Spaces as part of the header names were accepted as valid. In situations where HTTP conversations are being proxied (such as proxy, reverse-proxy, load-balancer), an attacker can use this flaw to inject arbitrary messages through the proxy. The highest threat from this vulnerability is to confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "llhttp: HTTP Request Smuggling due to spaces in headers", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay from version 3.4 consumes nodejs from RHEL, so security tracking is provided by the container health index on the customer portal [1]. Additionally there is no impact from this issue on Quay 3.3 and 3.2 because nodejs is only used at build time and is no longer shipped, starting with Quay 3.5 [2].\n[1] https://catalog.redhat.com/software/containers/quay/quay-rhel8/600e03aadd19c7786c43ae49?container-tabs=security\n[2] https://issues.redhat.com/browse/PROJQUAY-1409\nTherefore Quay component is marked as \"Will not fix\".", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22959" }, { "category": "external", "summary": "RHBZ#2014057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014057" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22959", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22959" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22959", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22959" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/oct-2021-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/oct-2021-security-releases/" } ], "release_date": "2021-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-06T18:43:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0041" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "llhttp: HTTP Request Smuggling due to spaces in headers" }, { "cve": "CVE-2021-22960", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2014059" } ], "notes": [ { "category": "description", "text": "An HTTP Request Smuggling (HRS) vulnerability was found in the llhttp library, used by Node.JS. During the parsing of chunked messages, the chunk size parameter was not validated properly. In situations where HTTP conversations are being proxied (such as proxy, reverse-proxy, load-balancer), an attacker can use this flaw to inject arbitrary messages through the proxy. The highest threat from this vulnerability is to confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "llhttp: HTTP Request Smuggling when parsing the body of chunked requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay from version 3.4 consumes nodejs from RHEL, so security tracking is provided by the container health index on the customer portal [1]. Additionally there is no impact from this issue on Quay 3.3 and 3.2 because nodejs is only used at build time and is no longer shipped, starting with Quay 3.5 [2].\n[1] https://catalog.redhat.com/software/containers/quay/quay-rhel8/600e03aadd19c7786c43ae49?container-tabs=security\n[2] https://issues.redhat.com/browse/PROJQUAY-1409\nTherefore Quay component is marked as \"Will not fix\".", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22960" }, { "category": "external", "summary": "RHBZ#2014059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014059" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22960", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22960" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22960", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22960" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/oct-2021-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/oct-2021-security-releases/" } ], "release_date": "2021-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-06T18:43:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0041" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "llhttp: HTTP Request Smuggling when parsing the body of chunked requests" }, { "cve": "CVE-2021-37701", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2021-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1999731" } ], "notes": [ { "category": "description", "text": "A flaw was found in the npm package \"tar\" (aka node-tar). Extracting tar files that contain both a directory and a symlink with the same name, where the symlink and directory names in the archive entry used backslashes as a path separator, made it possible to bypass node-tar symlink checks on directories. This flaw allows an untrusted tar file to extract and overwrite files into an arbitrary location. A similar confusion can arise on case-insensitive filesystems. The highest threat from this vulnerability is to integrity and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux version 8 and Red Hat Software Collection both embed `node-tar` in the npm command. However, npm explicitly prevents the extraction of symlink via a filter. npm might still be affected via node-gyp, if the attacker is able to control the target URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37701" }, { "category": "external", "summary": "RHBZ#1999731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37701", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37701" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37701", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37701" }, { "category": "external", "summary": "https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc", "url": "https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc" }, { "category": "external", "summary": "https://www.npmjs.com/advisories/1779", "url": "https://www.npmjs.com/advisories/1779" } ], "release_date": "2021-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-06T18:43:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0041" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite" }, { "cve": "CVE-2021-37712", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2021-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1999739" } ], "notes": [ { "category": "description", "text": "A flaw was found in the npm package \"tar\" (aka node-tar). Extracting tar files that contain two directories and a symlink with names containing Unicode values that normalize to the same value on Windows systems made it possible to bypass node-tar symlink checks on directories. This allows an untrusted tar file to extract and overwrite files into an arbitrary location. The highest threat from this vulnerability is to integrity and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux version 8 and Red Hat Software Collection both embed `node-tar` in the npm command. However, npm explicitly prevents the extraction of symlink via a filter. npm might still be affected via node-gyp, if the attacker is able to control the target URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37712" }, { "category": "external", "summary": "RHBZ#1999739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37712", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37712" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37712", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37712" }, { "category": "external", "summary": "https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p", "url": "https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p" }, { "category": "external", "summary": "https://www.npmjs.com/advisories/1780", "url": "https://www.npmjs.com/advisories/1780" } ], "release_date": "2021-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-06T18:43:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:0041" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.18.2-1.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.18.2-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.3-6.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.15-14.18.2.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite" } ] }
rhsa-2022_5555
Vulnerability from csaf_redhat
Published
2022-07-14 12:56
Modified
2024-11-06 01:13
Summary
Red Hat Security Advisory: RHV Manager (ovirt-engine) [ovirt-4.5.1] security, bug fix and update
Notes
Topic
Updated ovirt-engine packages that fix several bugs and add various enhancements are now available.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The ovirt-engine package provides the Red Hat Virtualization Manager, a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.
Security Fix(es):
* nodejs-trim-newlines: ReDoS in .end() method (CVE-2021-33623)
* apache-commons-compress: infinite loop when reading a specially crafted 7Z archive (CVE-2021-35515)
* apache-commons-compress: excessive memory allocation when reading a specially crafted 7Z archive (CVE-2021-35516)
* apache-commons-compress: excessive memory allocation when reading a specially crafted TAR archive (CVE-2021-35517)
* apache-commons-compress: excessive memory allocation when reading a specially crafted ZIP archive (CVE-2021-36090)
* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)
* spring-expression: Denial of service via specially crafted SpEL expression (CVE-2022-22950)
* semantic-release: Masked secrets can be disclosed if they contain characters that are excluded from uri encoding (CVE-2022-31051)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
A list of bugs fixed in this update is available in the Technical Notes book:
https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ovirt-engine packages that fix several bugs and add various enhancements are now available.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The ovirt-engine package provides the Red Hat Virtualization Manager, a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning.\n\nSecurity Fix(es):\n\n* nodejs-trim-newlines: ReDoS in .end() method (CVE-2021-33623)\n\n* apache-commons-compress: infinite loop when reading a specially crafted 7Z archive (CVE-2021-35515)\n\n* apache-commons-compress: excessive memory allocation when reading a specially crafted 7Z archive (CVE-2021-35516)\n\n* apache-commons-compress: excessive memory allocation when reading a specially crafted TAR archive (CVE-2021-35517)\n\n* apache-commons-compress: excessive memory allocation when reading a specially crafted ZIP archive (CVE-2021-36090)\n\n* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)\n\n* spring-expression: Denial of service via specially crafted SpEL expression (CVE-2022-22950)\n\n* semantic-release: Masked secrets can be disclosed if they contain characters that are excluded from uri encoding (CVE-2022-31051)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nA list of bugs fixed in this update is available in the Technical Notes book:\nhttps://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5555", "url": "https://access.redhat.com/errata/RHSA-2022:5555" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes", "url": "https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1663217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663217" }, { "category": "external", "summary": "1782077", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1782077" }, { "category": "external", "summary": "1849045", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849045" }, { "category": "external", "summary": "1852308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1852308" }, { "category": "external", "summary": "1958032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958032" }, { "category": "external", "summary": "1966615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966615" }, { "category": "external", "summary": "1976607", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976607" }, { "category": "external", "summary": "1981895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981895" }, { "category": "external", "summary": "1981900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981900" }, { "category": "external", "summary": "1981903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981903" }, { "category": "external", "summary": "1981909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981909" }, { "category": "external", "summary": "1994144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994144" }, { "category": "external", "summary": "2001574", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001574" }, { "category": "external", "summary": "2001923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001923" }, { "category": "external", "summary": "2006625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006625" }, { "category": "external", "summary": "2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "2030293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030293" }, { "category": "external", "summary": "2068270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2068270" }, { "category": "external", "summary": "2069414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069414" }, { "category": "external", "summary": "2070045", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070045" }, { "category": "external", "summary": "2072626", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072626" }, { "category": "external", "summary": "2081241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081241" }, { "category": "external", "summary": "2081559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081559" }, { "category": "external", "summary": "2089856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089856" }, { "category": "external", "summary": "2092885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092885" }, { "category": "external", "summary": "2093795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093795" }, { "category": "external", "summary": "2097414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097414" }, { "category": "external", "summary": "2099650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099650" }, { "category": "external", "summary": "2105296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105296" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5555.json" } ], "title": "Red Hat Security Advisory: RHV Manager (ovirt-engine) [ovirt-4.5.1] security, bug fix and update", "tracking": { "current_release_date": "2024-11-06T01:13:04+00:00", "generator": { "date": "2024-11-06T01:13:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:5555", "initial_release_date": "2022-07-14T12:56:49+00:00", "revision_history": [ { "date": "2022-07-14T12:56:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-14T12:56:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:13:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product": { "name": "RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhev_manager:4.4:el8" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "product": { "name": "rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "product_id": "rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhv-log-collector-analyzer@1.0.14-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "product": { "name": "ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "product_id": "ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-dwh@4.5.3-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-dependencies-0:4.5.2-1.el8ev.src", "product": { "name": "ovirt-dependencies-0:4.5.2-1.el8ev.src", "product_id": "ovirt-dependencies-0:4.5.2-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-dependencies@4.5.2-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "postgresql-jdbc-0:42.2.14-1.el8ev.src", "product": { "name": "postgresql-jdbc-0:42.2.14-1.el8ev.src", "product_id": "postgresql-jdbc-0:42.2.14-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-jdbc@42.2.14-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-log-collector-0:4.4.6-1.el8ev.src", "product": { "name": "ovirt-log-collector-0:4.4.6-1.el8ev.src", "product_id": "ovirt-log-collector-0:4.4.6-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-log-collector@4.4.6-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "apache-commons-compress-0:1.21-1.2.el8ev.src", "product": { "name": "apache-commons-compress-0:1.21-1.2.el8ev.src", "product_id": "apache-commons-compress-0:1.21-1.2.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-compress@1.21-1.2.el8ev?arch=src" } } }, { "category": "product_version", "name": "rhvm-branding-rhv-0:4.5.0-1.el8ev.src", "product": { "name": "rhvm-branding-rhv-0:4.5.0-1.el8ev.src", "product_id": "rhvm-branding-rhv-0:4.5.0-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm-branding-rhv@4.5.0-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "product": { "name": "ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "product_id": "ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-ui-extensions@1.3.4-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "product": { "name": "ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "product_id": "ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine@4.5.1.2-0.11.el8ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-web-ui-0:1.9.0-1.el8ev.src", "product": { "name": "ovirt-web-ui-0:1.9.0-1.el8ev.src", "product_id": "ovirt-web-ui-0:1.9.0-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-web-ui@1.9.0-1.el8ev?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "product": { "name": "rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "product_id": "rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhv-log-collector-analyzer@1.0.14-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "product": { "name": "ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "product_id": "ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-dwh@4.5.3-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "product": { "name": "ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "product_id": "ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-dwh-grafana-integration-setup@4.5.3-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "product": { "name": "ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "product_id": "ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-dwh-setup@4.5.3-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "product": { "name": "ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "product_id": "ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-dependencies@4.5.2-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "product": { "name": "postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "product_id": "postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-jdbc@42.2.14-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "product": { "name": "postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "product_id": "postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/postgresql-jdbc-javadoc@42.2.14-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "product": { "name": "ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "product_id": "ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-log-collector@4.4.6-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-compress-0:1.21-1.2.el8ev.noarch", "product": { "name": "apache-commons-compress-0:1.21-1.2.el8ev.noarch", "product_id": "apache-commons-compress-0:1.21-1.2.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-compress@1.21-1.2.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch", "product": { "name": "apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch", "product_id": "apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-compress-javadoc@1.21-1.2.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "product": { "name": "rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "product_id": "rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm-branding-rhv@4.5.0-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "product": { "name": "ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "product_id": "ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-ui-extensions@1.3.4-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "product": { "name": "ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "product_id": "ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine@4.5.1.2-0.11.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "product": { "name": "ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "product_id": "ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-backend@4.5.1.2-0.11.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "product": { "name": "ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "product_id": "ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-dbscripts@4.5.1.2-0.11.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "product": { "name": "ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "product_id": "ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-health-check-bundler@4.5.1.2-0.11.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "product": { "name": "ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "product_id": "ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-restapi@4.5.1.2-0.11.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "product": { "name": "ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "product_id": "ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup@4.5.1.2-0.11.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "product": { "name": "ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "product_id": "ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-base@4.5.1.2-0.11.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "product": { "name": "ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "product_id": "ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-cinderlib@4.5.1.2-0.11.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "product": { "name": "ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "product_id": "ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-imageio@4.5.1.2-0.11.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "product": { "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "product_id": "ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-ovirt-engine@4.5.1.2-0.11.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "product": { "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "product_id": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-ovirt-engine-common@4.5.1.2-0.11.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "product": { "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "product_id": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-vmconsole-proxy-helper@4.5.1.2-0.11.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "product": { "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "product_id": "ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-setup-plugin-websocket-proxy@4.5.1.2-0.11.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "product": { "name": "ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "product_id": "ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-tools@4.5.1.2-0.11.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "product": { "name": "ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "product_id": "ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-tools-backup@4.5.1.2-0.11.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "product": { "name": "ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "product_id": "ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-vmconsole-proxy-helper@4.5.1.2-0.11.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "product": { "name": "ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "product_id": "ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-webadmin-portal@4.5.1.2-0.11.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "product": { "name": "ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "product_id": "ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-engine-websocket-proxy@4.5.1.2-0.11.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "product": { "name": "python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "product_id": "python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ovirt-engine-lib@4.5.1.2-0.11.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "rhvm-0:4.5.1.2-0.11.el8ev.noarch", "product": { "name": "rhvm-0:4.5.1.2-0.11.el8ev.noarch", "product_id": "rhvm-0:4.5.1.2-0.11.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm@4.5.1.2-0.11.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "product": { "name": "ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "product_id": "ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-web-ui@1.9.0-1.el8ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-0:1.21-1.2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch" }, "product_reference": "apache-commons-compress-0:1.21-1.2.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-0:1.21-1.2.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src" }, "product_reference": "apache-commons-compress-0:1.21-1.2.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch" }, "product_reference": "apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-dependencies-0:4.5.2-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch" }, "product_reference": "ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-dependencies-0:4.5.2-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src" }, "product_reference": "ovirt-dependencies-0:4.5.2-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch" }, "product_reference": "ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-0:4.5.1.2-0.11.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.src" }, "product_reference": "ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch" }, "product_reference": "ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch" }, "product_reference": "ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch" }, "product_reference": "ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-dwh-0:4.5.3-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.src" }, "product_reference": "ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch" }, "product_reference": "ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch" }, "product_reference": "ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch" }, "product_reference": "ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch" }, "product_reference": "ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch" }, "product_reference": "ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch" }, "product_reference": "ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch" }, "product_reference": "ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch" }, "product_reference": "ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src" }, "product_reference": "ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch" }, "product_reference": "ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch" }, "product_reference": "ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch" }, "product_reference": "ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-log-collector-0:4.4.6-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.noarch" }, "product_reference": "ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-log-collector-0:4.4.6-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.src" }, "product_reference": "ovirt-log-collector-0:4.4.6-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-web-ui-0:1.9.0-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch" }, "product_reference": "ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-web-ui-0:1.9.0-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src" }, "product_reference": "ovirt-web-ui-0:1.9.0-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-jdbc-0:42.2.14-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.noarch" }, "product_reference": "postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-jdbc-0:42.2.14-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.src" }, "product_reference": "postgresql-jdbc-0:42.2.14-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch" }, "product_reference": "postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch" }, "product_reference": "python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch" }, "product_reference": "rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src" }, "product_reference": "rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-0:4.5.1.2-0.11.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rhvm-0:4.5.1.2-0.11.el8ev.noarch" }, "product_reference": "rhvm-0:4.5.1.2-0.11.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch" }, "product_reference": "rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-S-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-branding-rhv-0:4.5.0-1.el8ev.src as a component of RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4", "product_id": "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.src" }, "product_reference": "rhvm-branding-rhv-0:4.5.0-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-S-4.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3807", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2007557" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service (ReDoS) vulnerability was found in nodejs-ansi-regex. This could possibly cause an application using ansi-regex to use an excessive amount of CPU time when matching crafted ANSI escape codes.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw requires crafted invalid ANSI escape codes in order to be exploited and only allows for denial of service of applications on the client side, hence the impact has been rated as Moderate.\n\nIn Red Hat Virtualization and Red Hat Quay some components use a vulnerable version of ansi-regex. However, all frontend code is executed on the client side. As the maximum impact of this vulnerability is denial of service in the client, the vulnerability is rated Moderate for those products.\n\nOpenShift Container Platform 4 (OCP) ships affected version of ansi-regex in the ose-metering-hadoop container, however the metering operator is deprecated since 4.6[1]. This issue is not currently planned to be addressed in future updates and hence hadoop container has been marked as \u0027will not fix\u0027.\n\nAdvanced Cluster Management for Kubernetes (RHACM) ships the affected version of ansi-regex in several containers, however the impact of this vulnerability is deemed low as it would result in an authenticated slowing down their own user interface. \n\n[1] https://docs.openshift.com/container-platform/4.6/metering/metering-about-metering.html", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src" ], "known_not_affected": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3807" }, { "category": "external", "summary": "RHBZ#2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3807", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807" }, { "category": "external", "summary": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994", "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" } ], "release_date": "2021-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-14T12:56:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5555" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes" }, { "cve": "CVE-2021-22096", "discovery_date": "2021-12-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034584" } ], "notes": [ { "category": "description", "text": "In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "springframework: malicious input leads to insertion of additional log entries", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src" ], "known_not_affected": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22096" }, { "category": "external", "summary": "RHBZ#2034584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034584" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22096", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22096" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22096", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22096" } ], "release_date": "2021-10-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-14T12:56:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5555" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "springframework: malicious input leads to insertion of additional log entries" }, { "cve": "CVE-2021-33623", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-05-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966615" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-trim-newlines. Node.js has an issue related to regular expression denial-of-service (ReDoS) for the .end() method.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-trim-newlines: ReDoS in .end() method", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) grafana-container does package a vulnerable verison of nodejs trim-newlines. However due to the instance being read only and behind OpenShift OAuth, the impact by this vulnerability is Low. Red Hat Advanced Cluster Management for Kubernetes (ACM) containers affected by this flaw are only accessible to authenticated users, thus the impact of this vulnerability is Low. \nRed Hat Virtualization (RHV) does package a vulnerable version of nodejs-trim-newlines. However, no untrusted content is being parsed therefore the impact of this vulnerability is Low.\n\nThe hosted services are shipped with the vulnerable packages, however the vulnerable methods were not identified in use at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src" ], "known_not_affected": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33623" }, { "category": "external", "summary": "RHBZ#1966615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33623", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33623" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33623", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33623" } ], "release_date": "2021-05-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-14T12:56:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5555" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-trim-newlines: ReDoS in .end() method" }, { "cve": "CVE-2021-35515", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-07-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981895" } ], "notes": [ { "category": "description", "text": "A flaw was found in apache-commons-compress. When reading a specially crafted 7Z archive, the construction of the list of codecs that decompress an entry can result in an infinite loop. This flaw allows the mounting of a denial of service attack against services that use Compress\u0027 SevenZ package. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-compress: infinite loop when reading a specially crafted 7Z archive", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch" ], "known_not_affected": [ "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35515" }, { "category": "external", "summary": "RHBZ#1981895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981895" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35515", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35515" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2021/07/13/1", "url": "http://www.openwall.com/lists/oss-security/2021/07/13/1" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-compress/security-reports.html", "url": "https://commons.apache.org/proper/commons-compress/security-reports.html" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/r19ebfd71770ec0617a9ea180e321ef927b3fefb4c81ec5d1902d20ab%40%3Cuser.commons.apache.org%3E", "url": "https://lists.apache.org/thread.html/r19ebfd71770ec0617a9ea180e321ef927b3fefb4c81ec5d1902d20ab%40%3Cuser.commons.apache.org%3E" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-14T12:56:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5555" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache-commons-compress: infinite loop when reading a specially crafted 7Z archive" }, { "cve": "CVE-2021-35516", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-07-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981900" } ], "notes": [ { "category": "description", "text": "A flaw was found in apache-commons-compress. When reading a specially crafted 7Z archive, Compress can allocate large amounts of memory that leads to an out-of-memory error for very small inputs. This flaw allows the mounting of a denial of service attack against services that use Compress\u0027 SevenZ package. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-compress: excessive memory allocation when reading a specially crafted 7Z archive", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch" ], "known_not_affected": [ "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35516" }, { "category": "external", "summary": "RHBZ#1981900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981900" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35516", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35516" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2021/07/13/2", "url": "http://www.openwall.com/lists/oss-security/2021/07/13/2" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-compress/security-reports.html", "url": "https://commons.apache.org/proper/commons-compress/security-reports.html" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/rf68442d67eb166f4b6cf0bbbe6c7f99098c12954f37332073c9822ca%40%3Cuser.commons.apache.org%3E", "url": "https://lists.apache.org/thread.html/rf68442d67eb166f4b6cf0bbbe6c7f99098c12954f37332073c9822ca%40%3Cuser.commons.apache.org%3E" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-14T12:56:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5555" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache-commons-compress: excessive memory allocation when reading a specially crafted 7Z archive" }, { "cve": "CVE-2021-35517", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-07-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981903" } ], "notes": [ { "category": "description", "text": "A flaw was found in apache-commons-compress. When reading a specially crafted TAR archive, Compress can allocate large amounts of memory that leads to an out-of-memory error for small inputs. This flaw allows the mounting of a denial of service attack against services that use Compress\u0027 TAR package. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-compress: excessive memory allocation when reading a specially crafted TAR archive", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch" ], "known_not_affected": [ "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35517" }, { "category": "external", "summary": "RHBZ#1981903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981903" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35517", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35517" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2021/07/13/3", "url": "http://www.openwall.com/lists/oss-security/2021/07/13/3" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-compress/security-reports.html", "url": "https://commons.apache.org/proper/commons-compress/security-reports.html" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/r605d906b710b95f1bbe0036a53ac6968f667f2c249b6fbabada9a940%40%3Cuser.commons.apache.org%3E", "url": "https://lists.apache.org/thread.html/r605d906b710b95f1bbe0036a53ac6968f667f2c249b6fbabada9a940%40%3Cuser.commons.apache.org%3E" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-14T12:56:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5555" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache-commons-compress: excessive memory allocation when reading a specially crafted TAR archive" }, { "cve": "CVE-2021-36090", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2021-07-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981909" } ], "notes": [ { "category": "description", "text": "A flaw was found in apache-commons-compress. When reading a specially crafted ZIP archive, Compress can allocate large amounts of memory that leads to an out-of-memory error for small inputs. This flaw allows the mounting of a denial of service attack against services that use Compress\u0027 zip package. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-compress: excessive memory allocation when reading a specially crafted ZIP archive", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch" ], "known_not_affected": [ "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-36090" }, { "category": "external", "summary": "RHBZ#1981909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-36090", "url": "https://www.cve.org/CVERecord?id=CVE-2021-36090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-36090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-36090" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2021/07/13/4", "url": "http://www.openwall.com/lists/oss-security/2021/07/13/4" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-compress/security-reports.html", "url": "https://commons.apache.org/proper/commons-compress/security-reports.html" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/rc4134026d7d7b053d4f9f2205531122732405012c8804fd850a9b26f%40%3Cuser.commons.apache.org%3E", "url": "https://lists.apache.org/thread.html/rc4134026d7d7b053d4f9f2205531122732405012c8804fd850a9b26f%40%3Cuser.commons.apache.org%3E" } ], "release_date": "2021-07-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-14T12:56:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5555" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache-commons-compress: excessive memory allocation when reading a specially crafted ZIP archive" }, { "cve": "CVE-2022-22950", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-03-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2069414" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Spring Framework. This flaw allows an attacker to craft a special Spring Expression, causing a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-expression: Denial of service via specially crafted SpEL expression", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src" ], "known_not_affected": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22950" }, { "category": "external", "summary": "RHBZ#2069414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069414" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22950", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22950" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22950", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22950" } ], "release_date": "2022-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-14T12:56:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5555" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "spring-expression: Denial of service via specially crafted SpEL expression" }, { "cve": "CVE-2022-31051", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-06-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2097414" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in semantic-release. Secrets that are normally masked are accidentally disclosed if they contain characters excluded from uri encoding by `encodeURI()`. The vulnerability is further limited to execution contexts where push access to the related repository is unavailable without modifying the repository URL to inject credentials.", "title": "Vulnerability description" }, { "category": "summary", "text": "semantic-release: Masked secrets can be disclosed if they contain characters that are excluded from uri encoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src" ], "known_not_affected": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31051" }, { "category": "external", "summary": "RHBZ#2097414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097414" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31051", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31051" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31051", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31051" }, { "category": "external", "summary": "https://github.com/semantic-release/semantic-release/security/advisories/GHSA-x2pg-mjhr-2m5x", "url": "https://github.com/semantic-release/semantic-release/security/advisories/GHSA-x2pg-mjhr-2m5x" } ], "release_date": "2022-06-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-14T12:56:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5555" }, { "category": "workaround", "details": "Users should ensure that secrets that do not contain characters that are excluded from encoding with `encodeURI` when included in a URL that is already masked properly.", "product_ids": [ "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:apache-commons-compress-0:1.21-1.2.el8ev.src", "8Base-RHV-S-4.4:apache-commons-compress-javadoc-0:1.21-1.2.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-dependencies-0:4.5.2-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-0:4.5.1.2-0.11.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-backend-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dbscripts-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-0:4.5.3-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-dwh-grafana-integration-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-dwh-setup-0:4.5.3-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-health-check-bundler-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-restapi-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-base-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-cinderlib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-imageio-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-ovirt-engine-common-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-setup-plugin-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-tools-backup-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-ui-extensions-0:1.3.4-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-engine-vmconsole-proxy-helper-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-webadmin-portal-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-engine-websocket-proxy-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-log-collector-0:4.4.6-1.el8ev.src", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:postgresql-jdbc-0:42.2.14-1.el8ev.src", "8Base-RHV-S-4.4:postgresql-jdbc-javadoc-0:42.2.14-1.el8ev.noarch", "8Base-RHV-S-4.4:python3-ovirt-engine-lib-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.noarch", "8Base-RHV-S-4.4:rhv-log-collector-analyzer-0:1.0.14-1.el8ev.src", "8Base-RHV-S-4.4:rhvm-0:4.5.1.2-0.11.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.noarch", "8Base-RHV-S-4.4:rhvm-branding-rhv-0:4.5.0-1.el8ev.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.noarch", "8Base-RHV-S-4.4:ovirt-web-ui-0:1.9.0-1.el8ev.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "semantic-release: Masked secrets can be disclosed if they contain characters that are excluded from uri encoding" } ] }
wid-sec-w-2022-2133
Vulnerability from csaf_certbund
Published
2022-11-20 23:00
Modified
2022-12-19 23:00
Summary
JFrog Artifactory: Mehrere Schwachstellen in Drittanbieter-Komponenten
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
JFrog Artifactory ist eine universelle DevOps-Lösung.
Angriff
JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar.
Betroffene Betriebssysteme
- UNIX
- Linux
{ "document": { "aggregate_severity": { "text": "niedrig" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JFrog Artifactory ist eine universelle DevOps-L\u00f6sung.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2133 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-2133.json" }, { "category": "self", "summary": "WID-SEC-2022-2133 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2133" }, { "category": "external", "summary": "HCL Article KB0102172 vom 2022-12-19", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0102172" }, { "category": "external", "summary": "JFrog Fixed Security Vulnerabilities - \u00c4nderungen vom 2022-11-24", "url": "https://www.jfrog.com/confluence/pages/diffpagesbyversion.action?pageId=102634317\u0026selectedPageVersions=159\u0026selectedPageVersions=156" }, { "category": "external", "summary": "JFrog Fixed Security Vulnerabilities vom 2022-11-20", "url": "https://www.jfrog.com/confluence/display/JFROG/Fixed+Security+Vulnerabilities" } ], "source_lang": "en-US", "title": "JFrog Artifactory: Mehrere Schwachstellen in Drittanbieter-Komponenten", "tracking": { "current_release_date": "2022-12-19T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:03:58.444+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-2133", "initial_release_date": "2022-11-20T23:00:00.000+00:00", "revision_history": [ { "date": "2022-11-20T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-11-30T23:00:00.000+00:00", "number": "2", "summary": "Neue Informationen von JFrog aufgenommen" }, { "date": "2022-12-19T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von HCL aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "HCL Domino", "product": { "name": "HCL Domino", "product_id": "777623", "product_identification_helper": { "cpe": "cpe:/a:hcltech:domino:-" } } } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "category": "product_name", "name": "JFrog Artifactory \u003c 7.47.7", "product": { "name": "JFrog Artifactory \u003c 7.47.7", "product_id": "T025370", "product_identification_helper": { "cpe": "cpe:/a:jfrog:artifactory:7.47.7" } } } ], "category": "vendor", "name": "JFrog" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-16869", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2019-16869" }, { "cve": "CVE-2019-20444", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2019-20444" }, { "cve": "CVE-2019-20445", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2019-20445" }, { "cve": "CVE-2020-7608", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2020-7608" }, { "cve": "CVE-2020-7789", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2020-7789" }, { "cve": "CVE-2021-26291", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2021-26291" }, { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2021-3807" }, { "cve": "CVE-2021-44906", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2021-44906" }, { "cve": "CVE-2022-0235", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-0235" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-25857", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-25857" }, { "cve": "CVE-2022-25878", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-25878" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-30187", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-30187" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "JFrog Artifactory nutzt verschiedene Komponenten von Drittanbietern. Diese enthalten mehrere Schwachstellen. Neuen Informationen von JFrog zufolge sind diese Schwachstellen jedoch nicht in Produkten von JFrog ausnutzbar." } ], "product_status": { "known_affected": [ "777623" ] }, "release_date": "2022-11-20T23:00:00Z", "title": "CVE-2022-30635" } ] }
wid-sec-w-2023-0856
Vulnerability from csaf_certbund
Published
2022-05-31 22:00
Modified
2023-04-04 22:00
Summary
IBM QRadar SIEM: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM QRadar Security Information and Event Management (SIEM) bietet Unterstützung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um die Vertraulichkeit, Integrität und Verfügbarkeit zu gefährden.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0856 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2023-0856.json" }, { "category": "self", "summary": "WID-SEC-2023-0856 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0856" }, { "category": "external", "summary": "IBM Security Bulletin 6980799 vom 2023-04-04", "url": "https://www.ibm.com/support/pages/node/6980799" }, { "category": "external", "summary": "IBM Security Bulletin vom 2022-05-31", "url": "https://www.ibm.com/support/pages/node/6590981" } ], "source_lang": "en-US", "title": "IBM QRadar SIEM: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-04-04T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:22:15.406+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0856", "initial_release_date": "2022-05-31T22:00:00.000+00:00", "revision_history": [ { "date": "2022-05-31T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-04T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM QRadar SIEM \u003c 3.0.1", "product": { "name": "IBM QRadar SIEM \u003c 3.0.1", "product_id": "T023376", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:3.0.1" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-11655", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-11655" }, { "cve": "CVE-2020-11656", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-11656" }, { "cve": "CVE-2020-13434", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-13434" }, { "cve": "CVE-2020-13435", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-13435" }, { "cve": "CVE-2020-13630", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-13630" }, { "cve": "CVE-2020-13631", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-13631" }, { "cve": "CVE-2020-13632", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-13632" }, { "cve": "CVE-2020-15168", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-15168" }, { "cve": "CVE-2020-15358", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-15358" }, { "cve": "CVE-2020-28469", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-28469" }, { "cve": "CVE-2020-7788", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-7788" }, { "cve": "CVE-2020-9327", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2020-9327" }, { "cve": "CVE-2021-22918", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-22918" }, { "cve": "CVE-2021-22930", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-22930" }, { "cve": "CVE-2021-22931", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-22931" }, { "cve": "CVE-2021-22939", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-22939" }, { "cve": "CVE-2021-22940", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-22940" }, { "cve": "CVE-2021-23343", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-23343" }, { "cve": "CVE-2021-23362", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-23362" }, { "cve": "CVE-2021-27290", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-27290" }, { "cve": "CVE-2021-32803", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-32803" }, { "cve": "CVE-2021-32804", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-32804" }, { "cve": "CVE-2021-33502", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-33502" }, { "cve": "CVE-2021-3672", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-3672" }, { "cve": "CVE-2021-37701", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-37701" }, { "cve": "CVE-2021-37712", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-37712" }, { "cve": "CVE-2021-37713", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-37713" }, { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-3807" }, { "cve": "CVE-2021-3918", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen im Zusammenhang mit bekannten Sicherheitsl\u00fccken in den Komponenten Node.js und SQLite. Ein Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden." } ], "release_date": "2022-05-31T22:00:00Z", "title": "CVE-2021-3918" } ] }
wid-sec-w-2023-0857
Vulnerability from csaf_certbund
Published
2022-05-24 22:00
Modified
2023-04-04 22:00
Summary
IBM QRadar SIEM: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM QRadar Security Information and Event Management (SIEM) bietet Unterstützung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Programmcode auszuführen, einen Denial of Service Zustand herbeizuführen, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0857 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2023-0857.json" }, { "category": "self", "summary": "WID-SEC-2023-0857 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0857" }, { "category": "external", "summary": "IBM Security Bulletin 6980799 vom 2023-04-04", "url": "https://www.ibm.com/support/pages/node/6980799" }, { "category": "external", "summary": "IBM Security Bulletin: 6589583 vom 2022-05-24", "url": "https://www.ibm.com/support/pages/node/6589583" }, { "category": "external", "summary": "IBM Security Bulletin: 6589583 vom 2022-05-24", "url": "https://www.ibm.com/support/pages/node/6589581" } ], "source_lang": "en-US", "title": "IBM QRadar SIEM: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-04-04T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:22:16.228+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0857", "initial_release_date": "2022-05-24T22:00:00.000+00:00", "revision_history": [ { "date": "2022-05-24T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-04T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM QRadar SIEM", "product": { "name": "IBM QRadar SIEM", "product_id": "T021415", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:-" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-15168", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2020-15168" }, { "cve": "CVE-2020-24025", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2020-24025" }, { "cve": "CVE-2020-28469", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2020-28469" }, { "cve": "CVE-2020-28498", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2020-28498" }, { "cve": "CVE-2020-28500", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2020-28500" }, { "cve": "CVE-2020-7793", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2020-7793" }, { "cve": "CVE-2021-23337", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-23337" }, { "cve": "CVE-2021-27292", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-27292" }, { "cve": "CVE-2021-29060", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-29060" }, { "cve": "CVE-2021-32803", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-32803" }, { "cve": "CVE-2021-32804", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-32804" }, { "cve": "CVE-2021-33502", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-33502" }, { "cve": "CVE-2021-33623", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-33623" }, { "cve": "CVE-2021-37701", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-37701" }, { "cve": "CVE-2021-37712", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-37712" }, { "cve": "CVE-2021-37713", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-37713" }, { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Node.js\", \"node-sass\" sowie \"UAParser.js\". Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien manipulieren oder Sicherheitsvorkehrungen zu umgehen. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T021415" ] }, "release_date": "2022-05-24T22:00:00Z", "title": "CVE-2021-3807" } ] }
wid-sec-w-2022-0103
Vulnerability from csaf_certbund
Published
2022-01-24 23:00
Modified
2024-02-15 23:00
Summary
Node.js: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Node.js ist eine Plattform zur Entwicklung von Netzwerkanwendungen.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Node.js ausnutzen, um einen Denial of Service Angriff durchzuführen oder Code zur Ausführung zu bringen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Node.js ist eine Plattform zur Entwicklung von Netzwerkanwendungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Node.js ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder Code zur Ausf\u00fchrung zu bringen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0103 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0103.json" }, { "category": "self", "summary": "WID-SEC-2022-0103 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0103" }, { "category": "external", "summary": "RedHat Security Advisory vom 2022-01-24", "url": "https://access.redhat.com/errata/RHSA-2022:0246" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0350 vom 2022-02-02", "url": "https://access.redhat.com/errata/RHSA-2022:0350" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-0350 vom 2022-02-02", "url": "http://linux.oracle.com/errata/ELSA-2022-0350.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0531-1 vom 2022-02-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010279.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0563-1 vom 2022-02-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010304.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0569-1 vom 2022-02-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010307.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0570-1 vom 2022-02-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010306.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0657-1 vom 2022-03-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010326.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0595 vom 2022-03-04", "url": "https://access.redhat.com/errata/RHSA-2022:0595" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0735 vom 2022-03-03", "url": "https://access.redhat.com/errata/RHSA-2022:0735" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0704-1 vom 2022-03-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010344.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0715-1 vom 2022-03-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010355.html" }, { "category": "external", "summary": "HCL Article KB0096877 vom 2022-04-06", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0096877" }, { "category": "external", "summary": "Huntr.dev PoC CVE-2021-3807 vom 2022-05-12", "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1717-1 vom 2022-05-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011058.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:4711 vom 2022-05-26", "url": "https://access.redhat.com/errata/RHSA-2022:4711" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:4814 vom 2022-05-31", "url": "https://access.redhat.com/errata/RHSA-2022:4814" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:4914 vom 2022-06-06", "url": "https://access.redhat.com/errata/RHSA-2022:4914" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:4956 vom 2022-06-09", "url": "https://access.redhat.com/errata/RHSA-2022:4956" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5483 vom 2022-07-01", "url": "https://access.redhat.com/errata/RHSA-2022:5483" }, { "category": "external", "summary": "IBM Security Bulletin 6603645 vom 2022-07-15", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-json-schema-library-affect-tivoli-netcool-omnibus-webgui-cve-2021-3918/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6449 vom 2022-09-13", "url": "https://access.redhat.com/errata/RHSA-2022:6449" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-6449 vom 2022-09-15", "url": "https://linux.oracle.com/errata/ELSA-2022-6449.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6595 vom 2022-09-21", "url": "https://access.redhat.com/errata/RHSA-2022:6595" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-6595 vom 2022-09-22", "url": "https://linux.oracle.com/errata/ELSA-2022-6595.html" }, { "category": "external", "summary": "JFrog Fixed Security Vulnerabilities", "url": "https://www.jfrog.com/confluence/display/JFROG/Fixed+Security+Vulnerabilities" }, { "category": "external", "summary": "Oracle Linux Bulletin-October 2022 vom 2022-10-18", "url": "https://www.oracle.com/security-alerts/linuxbulletinoct2022.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7055 vom 2022-10-19", "url": "https://access.redhat.com/errata/RHSA-2022:7055" }, { "category": "external", "summary": "Debian Security Advisory DLA-3228 vom 2022-12-06", "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00013.html" }, { "category": "external", "summary": "HCL Article KB0102172 vom 2022-12-19", "url": "https://support.hcltechsw.com/csm?id=kb_article\u0026sysparm_article=KB0102172" }, { "category": "external", "summary": "IBM Security Bulletin 6955067 vom 2023-03-16", "url": "https://www.ibm.com/support/pages/node/6955067" }, { "category": "external", "summary": "IBM Security Bulletin 6956237 vom 2023-03-17", "url": "https://www.ibm.com/support/pages/node/6956237" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6103-1 vom 2023-05-24", "url": "https://ubuntu.com/security/notices/USN-6103-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0196-1 vom 2024-01-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017743.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0191-1 vom 2024-01-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017744.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0486-1 vom 2024-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017932.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0487-1 vom 2024-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017931.html" } ], "source_lang": "en-US", "title": "Node.js: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-02-15T23:00:00.000+00:00", "generator": { "date": "2024-02-16T09:07:01.566+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0103", "initial_release_date": "2022-01-24T23:00:00.000+00:00", "revision_history": [ { "date": "2022-01-24T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-01-25T23:00:00.000+00:00", "number": "2", "summary": "Korrektur bzgl. betroffenem Red Hat Produkt" }, { "date": "2022-02-01T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-02-02T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-02-21T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-02-24T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-03-02T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-03-03T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2022-03-06T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-05T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2022-05-12T22:00:00.000+00:00", "number": "11", "summary": "PoC f\u00fcr CVE-2021-3807 aufgenommen" }, { "date": "2022-05-17T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-05-26T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-05-31T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-06-06T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-06-08T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-07-03T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-07-14T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-09-13T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-14T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-09-20T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-21T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-10-03T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates aufgenommen" }, { "date": "2022-10-18T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates aufgenommen" }, { "date": "2022-10-19T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-12-06T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-12-19T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von HCL aufgenommen" }, { "date": "2023-03-15T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-03-16T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-05-24T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-01-23T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-02-15T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "32" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "HCL BigFix", "product": { "name": "HCL BigFix", "product_id": "T017494", "product_identification_helper": { "cpe": "cpe:/a:hcltech:bigfix:-" } } }, { "category": "product_name", "name": "HCL Domino", "product": { "name": "HCL Domino", "product_id": "777623", "product_identification_helper": { "cpe": "cpe:/a:hcltech:domino:-" } } } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "8.1", "product": { "name": "IBM Spectrum Protect 8.1", "product_id": "T010033", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:8.1" } } }, { "category": "product_version_range", "name": "\u003c 10.1.14", "product": { "name": "IBM Spectrum Protect \u003c 10.1.14", "product_id": "T026783", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:10.1.14" } } } ], "category": "product_name", "name": "Spectrum Protect" }, { "category": "product_name", "name": "IBM Tivoli Netcool/OMNIbus", "product": { "name": "IBM Tivoli Netcool/OMNIbus", "product_id": "T004181", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_netcool%2fomnibus:-" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 7.46.3", "product": { "name": "JFrog Artifactory \u003c 7.46.3", "product_id": "T024764", "product_identification_helper": { "cpe": "cpe:/a:jfrog:artifactory:7.46.3" } } } ], "category": "product_name", "name": "Artifactory" } ], "category": "vendor", "name": "JFrog" }, { "branches": [ { "category": "product_name", "name": "Open Source Node.js", "product": { "name": "Open Source Node.js", "product_id": "T017684", "product_identification_helper": { "cpe": "cpe:/a:nodejs:nodejs:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Node.js. Hierbei handelt es sich um eine Denial-of-Service-Schwachstelle (ReDoS) durch regul\u00e4re Ausdr\u00fccke in nodejs-ansi-regex. Ein entfernter anonymer Angreifer kann das ausnutzen, um einen Denial of Service durch eine \u00fcberm\u00e4\u00dfige CPU Nutzung zu verursachen." } ], "product_status": { "known_affected": [ "T017684", "2951", "T002207", "67646", "T000126", "T010033", "T004181", "T024764", "777623", "T004914", "T026783", "T017494" ] }, "release_date": "2022-01-24T23:00:00Z", "title": "CVE-2021-3807" }, { "cve": "CVE-2021-3918", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Node.js. Die json-schema Node.JS-Bibliothek ist w\u00e4hrend der Validierung eines JSON-Objekts anf\u00e4llig f\u00fcr eine Prototyp-Pollution. Ein entfernter anonymer Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Code zur Ausf\u00fchrung zu bringen." } ], "product_status": { "known_affected": [ "T017684", "2951", "T002207", "67646", "T000126", "T010033", "T004181", "T024764", "777623", "T004914", "T026783", "T017494" ] }, "release_date": "2022-01-24T23:00:00Z", "title": "CVE-2021-3918" } ] }
wid-sec-w-2022-1375
Vulnerability from csaf_certbund
Published
2022-09-11 22:00
Modified
2023-09-14 22:00
Summary
JFrog Artifactory: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
JFrog Artifactory ist eine universelle DevOps-Lösung.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in JFrog Artifactory ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszulösen.
Betroffene Betriebssysteme
- UNIX
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JFrog Artifactory ist eine universelle DevOps-L\u00f6sung.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in JFrog Artifactory ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1375 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1375.json" }, { "category": "self", "summary": "WID-SEC-2022-1375 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1375" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5165 vom 2023-09-14", "url": "https://access.redhat.com/errata/RHSA-2023:5165" }, { "category": "external", "summary": "JFrog Fixed Security Vulnerabilities vom 2022-09-11", "url": "https://www.jfrog.com/confluence/display/JFROG/Fixed+Security+Vulnerabilities" }, { "category": "external", "summary": "JFrog Fixed Security Vulnerabilities", "url": "https://www.jfrog.com/confluence/display/JFROG/Fixed+Security+Vulnerabilities" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6782 vom 2022-10-04", "url": "https://access.redhat.com/errata/RHSA-2022:6782" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5776-1 vom 2022-12-13", "url": "https://ubuntu.com/security/notices/USN-5776-1" } ], "source_lang": "en-US", "title": "JFrog Artifactory: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-09-14T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:58:09.779+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1375", "initial_release_date": "2022-09-11T22:00:00.000+00:00", "revision_history": [ { "date": "2022-09-11T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-10-03T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates aufgenommen" }, { "date": "2022-10-04T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-12-12T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-12-20T23:00:00.000+00:00", "number": "5", "summary": "Referenz(en) aufgenommen: FEDORA-2022-DB674BAFD9, FEDORA-2022-7E327A20BE" }, { "date": "2023-09-14T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "JFrog Artifactory", "product": { "name": "JFrog Artifactory", "product_id": "T024527", "product_identification_helper": { "cpe": "cpe:/a:jfrog:artifactory:-" } } }, { "category": "product_name", "name": "JFrog Artifactory \u003c 7.46.3", "product": { "name": "JFrog Artifactory \u003c 7.46.3", "product_id": "T024764", "product_identification_helper": { "cpe": "cpe:/a:jfrog:artifactory:7.46.3" } } } ], "category": "product_name", "name": "Artifactory" } ], "category": "vendor", "name": "JFrog" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-4517", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2013-4517" }, { "cve": "CVE-2013-7285", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2013-7285" }, { "cve": "CVE-2014-0107", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-0107" }, { "cve": "CVE-2014-0114", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-0114" }, { "cve": "CVE-2014-3577", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-3577" }, { "cve": "CVE-2014-3623", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-3623" }, { "cve": "CVE-2015-0227", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-0227" }, { "cve": "CVE-2015-2575", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-2575" }, { "cve": "CVE-2015-3253", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-3253" }, { "cve": "CVE-2015-4852", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-4852" }, { "cve": "CVE-2015-7940", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-7940" }, { "cve": "CVE-2016-10750", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-10750" }, { "cve": "CVE-2016-3092", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-3092" }, { "cve": "CVE-2016-3674", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-3674" }, { "cve": "CVE-2016-6501", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-6501" }, { "cve": "CVE-2016-8735", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-8735" }, { "cve": "CVE-2016-8745", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-8745" }, { "cve": "CVE-2017-1000487", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-1000487" }, { "cve": "CVE-2017-15095", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-15095" }, { "cve": "CVE-2017-17485", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-17485" }, { "cve": "CVE-2017-18214", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-18214" }, { "cve": "CVE-2017-18640", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-18640" }, { "cve": "CVE-2017-7525", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-7525" }, { "cve": "CVE-2017-7657", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-7657" }, { "cve": "CVE-2017-7957", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-7957" }, { "cve": "CVE-2017-9506", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-9506" }, { "cve": "CVE-2018-1000206", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2018-1000206" }, { "cve": "CVE-2018-9116", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2018-9116" }, { "cve": "CVE-2019-10219", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-10219" }, { "cve": "CVE-2019-12402", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-12402" }, { "cve": "CVE-2019-17359", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-17359" }, { "cve": "CVE-2019-17571", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-17571" }, { "cve": "CVE-2019-20104", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-20104" }, { "cve": "CVE-2020-11996", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-11996" }, { "cve": "CVE-2020-13934", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-13934" }, { "cve": "CVE-2020-13935", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-13935" }, { "cve": "CVE-2020-13949", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-13949" }, { "cve": "CVE-2020-14340", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-14340" }, { "cve": "CVE-2020-15586", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-15586" }, { "cve": "CVE-2020-1745", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-1745" }, { "cve": "CVE-2020-17521", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-17521" }, { "cve": "CVE-2020-25649", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-25649" }, { "cve": "CVE-2020-28500", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-28500" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-7226", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-7226" }, { "cve": "CVE-2020-7692", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-7692" }, { "cve": "CVE-2020-8203", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-8203" }, { "cve": "CVE-2021-13936", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-13936" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2021-22060", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22060" }, { "cve": "CVE-2021-22112", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22112" }, { "cve": "CVE-2021-22119", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22119" }, { "cve": "CVE-2021-22147", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22147" }, { "cve": "CVE-2021-22148", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22148" }, { "cve": "CVE-2021-22149", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22149" }, { "cve": "CVE-2021-22573", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22573" }, { "cve": "CVE-2021-23337", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-23337" }, { "cve": "CVE-2021-25122", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-25122" }, { "cve": "CVE-2021-26291", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-26291" }, { "cve": "CVE-2021-27568", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-27568" }, { "cve": "CVE-2021-29505", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-29505" }, { "cve": "CVE-2021-30129", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-30129" }, { "cve": "CVE-2021-33037", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-33037" }, { "cve": "CVE-2021-35550", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35550" }, { "cve": "CVE-2021-35556", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35556" }, { "cve": "CVE-2021-35560", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35560" }, { "cve": "CVE-2021-35561", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35561" }, { "cve": "CVE-2021-35564", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35564" }, { "cve": "CVE-2021-35565", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35565" }, { "cve": "CVE-2021-35567", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35567" }, { "cve": "CVE-2021-35578", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35578" }, { "cve": "CVE-2021-35586", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35586" }, { "cve": "CVE-2021-35588", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35588" }, { "cve": "CVE-2021-35603", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35603" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-3765", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-3765" }, { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-3807" }, { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-3859", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-3859" }, { "cve": "CVE-2021-41090", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-41090" }, { "cve": "CVE-2021-41091", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-41091" }, { "cve": "CVE-2021-42340", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-42340" }, { "cve": "CVE-2021-42550", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-42550" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2022-0536", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-0536" }, { "cve": "CVE-2022-22963", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-22963" }, { "cve": "CVE-2022-23632", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-23632" }, { "cve": "CVE-2022-23648", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-23648" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-24769", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-24769" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-29153", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-29153" }, { "cve": "CVE-2022-32212", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32212" }, { "cve": "CVE-2022-32213", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32213" }, { "cve": "CVE-2022-32214", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32214" }, { "cve": "CVE-2022-32215", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32215" }, { "cve": "CVE-2022-32223", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32223" } ] }
wid-sec-w-2022-0607
Vulnerability from csaf_certbund
Published
2022-07-07 22:00
Modified
2024-05-21 22:00
Summary
Red Hat FUSE: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Fuse ist eine Open-Source-Integrationsplattform, die auf Apache Camel basiert.
Angriff
Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Red Hat FUSE ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuführen, einen Denial of Service Zustand herbeizuführen, Sicherheitsmaßnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- Linux
- UNIX
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Fuse ist eine Open-Source-Integrationsplattform, die auf Apache Camel basiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Red Hat FUSE ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0607 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0607.json" }, { "category": "self", "summary": "WID-SEC-2022-0607 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0607" }, { "category": "external", "summary": "RHSA-2022:5532 - Security Advisory vom 2022-07-07", "url": "https://access.redhat.com/errata/RHSA-2022:5532" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5596 vom 2022-07-20", "url": "https://access.redhat.com/errata/RHSA-2022:5596" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2022-125 vom 2022-07-28", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2022-125/index.html" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2022-124 vom 2022-07-28", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2022-124/index.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5196 vom 2022-07-31", "url": "https://lists.debian.org/debian-security-announce/2022/msg00165.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5903 vom 2022-08-04", "url": "https://access.redhat.com/errata/RHSA-2022:5903" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6787 vom 2022-10-04", "url": "https://access.redhat.com/errata/RHSA-2022:6787" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6783 vom 2022-10-04", "url": "https://access.redhat.com/errata/RHSA-2022:6783" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6782 vom 2022-10-04", "url": "https://access.redhat.com/errata/RHSA-2022:6782" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6822 vom 2022-10-05", "url": "https://access.redhat.com/errata/RHSA-2022:6822" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6823 vom 2022-10-05", "url": "https://access.redhat.com/errata/RHSA-2022:6823" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6825 vom 2022-10-05", "url": "https://access.redhat.com/errata/RHSA-2022:6825" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6821 vom 2022-10-05", "url": "https://access.redhat.com/errata/RHSA-2022:6821" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6813 vom 2022-10-05", "url": "https://access.redhat.com/errata/RHSA-2022:6813" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6835 vom 2022-10-06", "url": "https://access.redhat.com/errata/RHSA-2022:6835" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20221014-0006 vom 2022-10-14", "url": "https://security.netapp.com/advisory/ntap-20221014-0006/" }, { "category": "external", "summary": "IBM Security Bulletin 6831855 vom 2022-10-26", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-qradar-siem-is-vulnerable-to-using-components-with-known-vulnerabilities-14/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7177 vom 2022-10-25", "url": "https://access.redhat.com/errata/RHSA-2022:7177" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7257 vom 2022-10-29", "url": "https://access.redhat.com/errata/RHSA-2022:7257" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2022-135 vom 2022-11-01", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2022-135/index.html" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2022-137 vom 2022-11-01", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2022-137/index.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7417 vom 2022-11-03", "url": "https://access.redhat.com/errata/RHSA-2022:7417" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7409 vom 2022-11-03", "url": "https://access.redhat.com/errata/RHSA-2022:7409" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7411 vom 2022-11-03", "url": "https://access.redhat.com/errata/RHSA-2022:7411" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7410 vom 2022-11-03", "url": "https://access.redhat.com/errata/RHSA-2022:7410" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7896 vom 2022-11-09", "url": "https://access.redhat.com/errata/RHSA-2022:7896" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8761 vom 2022-12-14", "url": "https://access.redhat.com/errata/RHSA-2022:8761" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0272 vom 2023-02-06", "url": "https://access.redhat.com/errata/RHSA-2023:0272" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-070 vom 2024-02-03", "url": "https://www.dell.com/support/kbdoc/000221770/dsa-2024-=" }, { "category": "external", "summary": "IBM Security Bulletin 7144861 vom 2024-03-20", "url": "https://www.ibm.com/support/pages/node/7144861" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3061 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3061" } ], "source_lang": "en-US", "title": "Red Hat FUSE: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-21T22:00:00.000+00:00", "generator": { "date": "2024-05-22T09:10:48.527+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0607", "initial_release_date": "2022-07-07T22:00:00.000+00:00", "revision_history": [ { "date": "2022-07-07T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-07-19T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-07-28T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2022-07-31T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-08-03T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-10-04T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-10-05T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-10-06T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-10-16T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2022-10-25T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von IBM und Red Hat aufgenommen" }, { "date": "2022-10-30T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-10-31T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2022-11-03T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-11-09T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-12-14T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-06T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-04T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-03-20T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "19" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "EMC Avamar", "product": { "name": "EMC Avamar", "product_id": "T014381", "product_identification_helper": { "cpe": "cpe:/a:emc:avamar:-" } } } ], "category": "vendor", "name": "EMC" }, { "branches": [ { "category": "product_name", "name": "Hitachi Ops Center", "product": { "name": "Hitachi Ops Center", "product_id": "T017562", "product_identification_helper": { "cpe": "cpe:/a:hitachi:ops_center:-" } } } ], "category": "vendor", "name": "Hitachi" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "7.5", "product": { "name": "IBM QRadar SIEM 7.5", "product_id": "T022954", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5" } } }, { "category": "product_version", "name": "7.4", "product": { "name": "IBM QRadar SIEM 7.4", "product_id": "T024775", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.4" } } } ], "category": "product_name", "name": "QRadar SIEM" }, { "branches": [ { "category": "product_version", "name": "Plus 10.1", "product": { "name": "IBM Spectrum Protect Plus 10.1", "product_id": "T015895", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "NetApp ActiveIQ Unified Manager", "product": { "name": "NetApp ActiveIQ Unified Manager", "product_id": "658714", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:-::~~~vmware_vsphere~~" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c7.11.0", "product": { "name": "Red Hat FUSE \u003c7.11.0", "product_id": "723344", "product_identification_helper": { "cpe": "cpe:/a:redhat:fuse:6.0.0" } } } ], "category": "product_name", "name": "FUSE" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-15250", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2020-15250" }, { "cve": "CVE-2020-25689", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2020-25689" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-7020", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2020-7020" }, { "cve": "CVE-2020-9484", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2020-9484" }, { "cve": "CVE-2021-22060", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-22060" }, { "cve": "CVE-2021-22096", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-22096" }, { "cve": "CVE-2021-22119", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-22119" }, { "cve": "CVE-2021-22569", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-22569" }, { "cve": "CVE-2021-22573", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-22573" }, { "cve": "CVE-2021-24122", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-24122" }, { "cve": "CVE-2021-2471", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-2471" }, { "cve": "CVE-2021-25122", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-25122" }, { "cve": "CVE-2021-25329", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-25329" }, { "cve": "CVE-2021-29505", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-29505" }, { "cve": "CVE-2021-30640", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-30640" }, { "cve": "CVE-2021-33037", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-33037" }, { "cve": "CVE-2021-33813", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-33813" }, { "cve": "CVE-2021-35515", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-35515" }, { "cve": "CVE-2021-35516", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-35516" }, { "cve": "CVE-2021-35517", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-35517" }, { "cve": "CVE-2021-36090", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-36090" }, { "cve": "CVE-2021-3629", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-3629" }, { "cve": "CVE-2021-3642", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-3642" }, { "cve": "CVE-2021-3644", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-3644" }, { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-3807" }, { "cve": "CVE-2021-38153", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-38153" }, { "cve": "CVE-2021-3859", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-3859" }, { "cve": "CVE-2021-40690", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-40690" }, { "cve": "CVE-2021-41079", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-41079" }, { "cve": "CVE-2021-41766", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-41766" }, { "cve": "CVE-2021-4178", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-4178" }, { "cve": "CVE-2021-42340", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-42340" }, { "cve": "CVE-2021-42550", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-42550" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2021-43859", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2021-43859" }, { "cve": "CVE-2022-0084", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-0084" }, { "cve": "CVE-2022-1259", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-1259" }, { "cve": "CVE-2022-1319", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-1319" }, { "cve": "CVE-2022-21363", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-21363" }, { "cve": "CVE-2022-21724", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-21724" }, { "cve": "CVE-2022-22932", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-22932" }, { "cve": "CVE-2022-22950", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-22950" }, { "cve": "CVE-2022-22968", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-22968" }, { "cve": "CVE-2022-22970", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-22970" }, { "cve": "CVE-2022-22971", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-22971" }, { "cve": "CVE-2022-22976", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-22976" }, { "cve": "CVE-2022-22978", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-22978" }, { "cve": "CVE-2022-23181", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-23181" }, { "cve": "CVE-2022-23221", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-23221" }, { "cve": "CVE-2022-23596", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-23596" }, { "cve": "CVE-2022-23913", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-23913" }, { "cve": "CVE-2022-24614", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-24614" }, { "cve": "CVE-2022-25845", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-25845" }, { "cve": "CVE-2022-26336", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-26336" }, { "cve": "CVE-2022-26520", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-26520" }, { "cve": "CVE-2022-30126", "notes": [ { "category": "description", "text": "In Red Hat FUSE existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Elasticsearch, Apache Tomcat, JUnit4, WildFly, JetBrains Kotlin, Jackson Databind, MySQL, Undertow, Node.js, Fabric 8 Kubernetes, Spring Framework, XStream, JDOM, Apache Commons, Apache Kafka, Apache Santuario, Apache Karaf, Netty, XNIO, PostgreSQL, Spring Security, H2 Console, Junrar, ActiveMQ Artemis, fast JSON, Apache POI, Postgres JDBC und Apache Tika. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Daten und Informationen zu manipulieren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Sicherheitsl\u00fccken erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T022954", "T014381", "2951", "67646", "T024775", "658714", "T015895", "T017562" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-30126" } ] }
wid-sec-w-2023-0809
Vulnerability from csaf_certbund
Published
2023-03-30 22:00
Modified
2024-02-19 23:00
Summary
IBM QRadar SIEM: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM QRadar Security Information and Event Management (SIEM) bietet Unterstützung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuführen, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuführen oder unbekannte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0809 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0809.json" }, { "category": "self", "summary": "WID-SEC-2023-0809 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0809" }, { "category": "external", "summary": "IBM Security Bulletin: 6967283 vom 2023-03-30", "url": "https://www.ibm.com/support/pages/node/6967283" }, { "category": "external", "summary": "IBM Security Bulletin: 6967333 vom 2023-03-30", "url": "https://www.ibm.com/support/pages/node/6967333" }, { "category": "external", "summary": "IBM Security Bulletin 6980799 vom 2023-04-04", "url": "https://www.ibm.com/support/pages/node/6980799" }, { "category": "external", "summary": "IBM Security Bulletin 7108657 vom 2024-01-17", "url": "https://www.ibm.com/support/pages/node/7108657" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-5ECC250449 vom 2024-02-19", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-5ecc250449" } ], "source_lang": "en-US", "title": "IBM QRadar SIEM: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-02-19T23:00:00.000+00:00", "generator": { "date": "2024-02-20T10:06:43.480+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0809", "initial_release_date": "2023-03-30T22:00:00.000+00:00", "revision_history": [ { "date": "2023-03-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-04T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-01-16T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-02-19T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Fedora aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "7.5", "product": { "name": "IBM QRadar SIEM 7.5", "product_id": "T022954", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5" } } }, { "category": "product_version_range", "name": "\u003c User Behavior Analytics 4.1.11", "product": { "name": "IBM QRadar SIEM \u003c User Behavior Analytics 4.1.11", "product_id": "T027026", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:user_behavior_analytics_4.1.11" } } }, { "category": "product_version_range", "name": "\u003c 7.4.3 FP9", "product": { "name": "IBM QRadar SIEM \u003c 7.4.3 FP9", "product_id": "T027027", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.4.3_fp9" } } }, { "category": "product_version_range", "name": "\u003c 7.5.0 UP5", "product": { "name": "IBM QRadar SIEM \u003c 7.5.0 UP5", "product_id": "T027028", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up5" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2022-4883", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-4883" }, { "cve": "CVE-2022-46364", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-46364" }, { "cve": "CVE-2022-46363", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-46363" }, { "cve": "CVE-2022-45143", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-45143" }, { "cve": "CVE-2022-42890", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-42890" }, { "cve": "CVE-2022-4254", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-4254" }, { "cve": "CVE-2022-42252", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-42252" }, { "cve": "CVE-2022-41966", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-41966" }, { "cve": "CVE-2022-41946", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-41946" }, { "cve": "CVE-2022-41704", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-41704" }, { "cve": "CVE-2022-40156", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-40156" }, { "cve": "CVE-2022-40155", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-40155" }, { "cve": "CVE-2022-40154", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-40154" }, { "cve": "CVE-2022-40153", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-40153" }, { "cve": "CVE-2022-40152", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-40152" }, { "cve": "CVE-2022-40150", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-40150" }, { "cve": "CVE-2022-40149", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-40149" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-37598", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-37598" }, { "cve": "CVE-2022-3676", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-3676" }, { "cve": "CVE-2022-36364", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-36364" }, { "cve": "CVE-2022-36033", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-36033" }, { "cve": "CVE-2022-34917", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-34917" }, { "cve": "CVE-2022-31197", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-31197" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-28733", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-28733" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-25927", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-25927" }, { "cve": "CVE-2022-25901", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-25901" }, { "cve": "CVE-2022-25758", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-25758" }, { "cve": "CVE-2022-25647", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-25647" }, { "cve": "CVE-2022-24999", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-24999" }, { "cve": "CVE-2022-24839", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-24839" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-24785", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-24785" }, { "cve": "CVE-2022-23437", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-23437" }, { "cve": "CVE-2022-22971", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-22971" }, { "cve": "CVE-2022-22970", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-22970" }, { "cve": "CVE-2022-21724", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-21724" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2021-42740", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-42740" }, { "cve": "CVE-2021-42581", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-42581" }, { "cve": "CVE-2021-39227", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-39227" }, { "cve": "CVE-2021-3918", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-3918" }, { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-3807" }, { "cve": "CVE-2021-37713", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-37713" }, { "cve": "CVE-2021-37712", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-37712" }, { "cve": "CVE-2021-37701", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-37701" }, { "cve": "CVE-2021-3765", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-3765" }, { "cve": "CVE-2021-37137", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-37137" }, { "cve": "CVE-2021-37136", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-37136" }, { "cve": "CVE-2021-32804", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-32804" }, { "cve": "CVE-2021-32803", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-32803" }, { "cve": "CVE-2021-29060", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-29060" }, { "cve": "CVE-2021-26401", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-26401" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-23450", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-23450" }, { "cve": "CVE-2021-23382", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-23382" }, { "cve": "CVE-2021-23368", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-23368" }, { "cve": "CVE-2021-23364", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-23364" }, { "cve": "CVE-2021-23362", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-23362" }, { "cve": "CVE-2021-23343", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-23343" }, { "cve": "CVE-2021-21409", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-21409" }, { "cve": "CVE-2021-21295", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-21295" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2020-7764", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2020-7764" }, { "cve": "CVE-2020-5259", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2020-5259" }, { "cve": "CVE-2020-24025", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2020-24025" }, { "cve": "CVE-2020-15366", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2020-15366" }, { "cve": "CVE-2020-13936", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2020-13936" }, { "cve": "CVE-2019-6286", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2019-6286" }, { "cve": "CVE-2019-6284", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2019-6284" }, { "cve": "CVE-2019-6283", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2019-6283" }, { "cve": "CVE-2019-10785", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2019-10785" }, { "cve": "CVE-2018-8036", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-8036" }, { "cve": "CVE-2018-20821", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-20821" }, { "cve": "CVE-2018-20190", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-20190" }, { "cve": "CVE-2018-19839", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-19839" }, { "cve": "CVE-2018-19838", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-19838" }, { "cve": "CVE-2018-19827", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-19827" }, { "cve": "CVE-2018-19797", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-19797" }, { "cve": "CVE-2018-15494", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-15494" }, { "cve": "CVE-2018-11698", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-11698" }, { "cve": "CVE-2018-11694", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Diese bestehen in verschiedenen Software-Komponenten von QRadar. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Informationen falsch darzustellen, einen Denial of Service Zustand herbeizuf\u00fchren, Sicherheitsvorkehrungen zu umgehen, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren oder unbekannte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "74185" ] }, "release_date": "2023-03-30T22:00:00Z", "title": "CVE-2018-11694" } ] }
wid-sec-w-2023-1542
Vulnerability from csaf_certbund
Published
2023-06-22 22:00
Modified
2024-05-21 22:00
Summary
Red Hat OpenShift: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um einen Denial of Service Zustand herbeizuführen, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1542 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1542.json" }, { "category": "self", "summary": "WID-SEC-2023-1542 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1542" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0139 vom 2024-01-10", "url": "https://access.redhat.com/errata/RHSA-2024:0139" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0143 vom 2024-01-10", "url": "https://access.redhat.com/errata/RHSA-2024:0143" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0137 vom 2024-01-10", "url": "https://access.redhat.com/errata/RHSA-2024:0137" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0121 vom 2024-01-10", "url": "https://access.redhat.com/errata/RHSA-2024:0121" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7820 vom 2023-12-14", "url": "https://access.redhat.com/errata/RHSA-2023:7820" }, { "category": "external", "summary": "Meinberg Security Advisory", "url": "https://www.meinberg.de/german/news/meinberg-security-advisory-mbgsa-2024-01-lantime-firmware-v7-08-007.htm" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3742 vom 2023-06-22", "url": "https://access.redhat.com/errata/RHSA-2023:3742" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3612 vom 2023-06-23", "url": "https://access.redhat.com/errata/RHSA-2023:3614" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3615 vom 2023-06-22", "url": "https://access.redhat.com/errata/RHSA-2023:3615" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3613 vom 2023-06-27", "url": "https://access.redhat.com/errata/RHSA-2023:3613" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2023-06-29", "url": "https://access.redhat.com/errata/RHSA-2023:3918" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3943 vom 2023-06-29", "url": "https://access.redhat.com/errata/RHSA-2023:3943" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3910 vom 2023-07-06", "url": "https://access.redhat.com/errata/RHSA-2023:3910" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3915 vom 2023-07-06", "url": "https://access.redhat.com/errata/RHSA-2023:3915" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3925 vom 2023-07-06", "url": "https://access.redhat.com/errata/RHSA-2023:3925" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4003 vom 2023-07-10", "url": "https://access.redhat.com/errata/RHSA-2023:4003" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-6CFE7492C1 vom 2023-07-16", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-6cfe7492c1" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-AA7C75ED4A vom 2023-07-16", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-aa7c75ed4a" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4025 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4025" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4112 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4112" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4113 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4113" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4114 vom 2023-07-18", "url": "https://access.redhat.com/errata/RHSA-2023:4114" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4053 vom 2023-07-19", "url": "https://access.redhat.com/errata/RHSA-2023:4053" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4204 vom 2023-07-19", "url": "https://access.redhat.com/errata/RHSA-2023:4204" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4090 vom 2023-07-21", "url": "https://access.redhat.com/errata/RHSA-2023:4090" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4241 vom 2023-07-21", "url": "https://access.redhat.com/errata/RHSA-2023:4241" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4238 vom 2023-07-20", "url": "https://access.redhat.com/errata/RHSA-2023:4238" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4093 vom 2023-07-20", "url": "https://access.redhat.com/errata/RHSA-2023:4093" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4091 vom 2023-07-20", "url": "https://access.redhat.com/errata/RHSA-2023:4091" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4225 vom 2023-07-27", "url": "https://access.redhat.com/errata/RHSA-2023:4225" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4226 vom 2023-07-27", "url": "https://access.redhat.com/errata/RHSA-2023:4226" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4470 vom 2023-08-03", "url": "https://access.redhat.com/errata/RHSA-2023:4470" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4335 vom 2023-08-08", "url": "https://access.redhat.com/errata/RHSA-2023:4335" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4674 vom 2023-08-23", "url": "https://access.redhat.com/errata/RHSA-2023:4674" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4983 vom 2023-09-05", "url": "https://access.redhat.com/errata/RHSA-2023:4983" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5103 vom 2023-09-12", "url": "https://access.redhat.com/errata/RHSA-2023:5103" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5233 vom 2023-09-19", "url": "https://access.redhat.com/errata/RHSA-2023:5233" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5314 vom 2023-09-20", "url": "https://access.redhat.com/errata/RHSA-2023:5314" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5006 vom 2023-12-30", "url": "https://access.redhat.com/errata/RHSA-2023:5006" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6316 vom 2023-11-07", "url": "https://access.redhat.com/errata/RHSA-2023:6316" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7058 vom 2023-11-15", "url": "https://access.redhat.com/errata/RHSA-2023:7058" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7823 vom 2024-01-05", "url": "https://access.redhat.com/errata/RHSA-2023:7823" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-6939 vom 2023-11-21", "url": "https://linux.oracle.com/errata/ELSA-2023-6939.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-14A33318B8 vom 2023-12-03", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-14a33318b8" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7672 vom 2023-12-06", "url": "https://access.redhat.com/errata/RHSA-2023:7672" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202405-04 vom 2024-05-04", "url": "https://security.gentoo.org/glsa/202405-04" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2987 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:2987" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3254 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3254" } ], "source_lang": "en-US", "title": "Red Hat OpenShift: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-21T22:00:00.000+00:00", "generator": { "date": "2024-05-22T12:11:49.378+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1542", "initial_release_date": "2023-06-22T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-22T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-25T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-26T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-28T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-29T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-05T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-06T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-10T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-16T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-07-17T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-18T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-20T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-26T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-03T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-07T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-23T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-05T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-12T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-19T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-09-20T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-07T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-14T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-21T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-12-03T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-12-06T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-12-13T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-01T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-04T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-10T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-30T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Meinberg aufgenommen" }, { "date": "2024-05-05T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "32" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c7.08.007", "product": { "name": "Meinberg LANTIME \u003c7.08.007", "product_id": "T032435", "product_identification_helper": { "cpe": "cpe:/h:meinberg:lantime:7.08.007" } } } ], "category": "product_name", "name": "LANTIME" } ], "category": "vendor", "name": "Meinberg" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "Advanced Cluster Security for Kubernetes 4", "product": { "name": "Red Hat Enterprise Linux Advanced Cluster Security for Kubernetes 4", "product_id": "T027916", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:advanced_cluster_security_for_kubernetes_4" } } }, { "category": "product_version", "name": "Service Interconnect 1", "product": { "name": "Red Hat Enterprise Linux Service Interconnect 1", "product_id": "T028472", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:service_interconnect_1" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift", "product": { "name": "Red Hat OpenShift", "product_id": "T008027", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:-" } } }, { "category": "product_version", "name": "Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "T026435", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.12" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.13.4", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.13.4", "product_id": "T028225", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.13.4" } } }, { "category": "product_version_range", "name": "Data Foundation \u003c4.13.0", "product": { "name": "Red Hat OpenShift Data Foundation \u003c4.13.0", "product_id": "T028289", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:data_foundation_4.13.0" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.12.22", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.12.22", "product_id": "T028307", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.12.22" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.11.44", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.11.44", "product_id": "T028416", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.11.44" } } }, { "category": "product_version_range", "name": "Data Foundation \u003c4.12.10", "product": { "name": "Red Hat OpenShift Data Foundation \u003c4.12.10", "product_id": "T031698", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:data_foundation__4.12.10" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.14.0", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.14.0", "product_id": "T031839", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.14.0" } } }, { "category": "product_version_range", "name": "Container Platform \u003c4.12.46", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.12.46", "product_id": "T031870", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.12.46" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-20107", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2015-20107" }, { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2018-25032" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2020-10735" }, { "cve": "CVE-2020-16250", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2020-16250" }, { "cve": "CVE-2020-16251", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2020-16251" }, { "cve": "CVE-2020-17049", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2020-17049" }, { "cve": "CVE-2021-28861", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-28861" }, { "cve": "CVE-2021-3765", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-3765" }, { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-3807" }, { "cve": "CVE-2021-4231", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-4231" }, { "cve": "CVE-2021-4235", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-4235" }, { "cve": "CVE-2021-4238", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-4238" }, { "cve": "CVE-2021-43519", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-43519" }, { "cve": "CVE-2021-43998", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-43998" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44964", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-44964" }, { "cve": "CVE-2021-46828", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-46828" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-0670", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-0670" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-1304", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-1304" }, { "cve": "CVE-2022-1348", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-1348" }, { "cve": "CVE-2022-1586", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-1586" }, { "cve": "CVE-2022-1587", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-1587" }, { "cve": "CVE-2022-21824", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-21824" }, { "cve": "CVE-2022-2309", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-2309" }, { "cve": "CVE-2022-23540", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-23540" }, { "cve": "CVE-2022-23541", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-23541" }, { "cve": "CVE-2022-24903", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-24903" }, { "cve": "CVE-2022-2509", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-2509" }, { "cve": "CVE-2022-26280", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-26280" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-28805", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-28805" }, { "cve": "CVE-2022-29154", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-29154" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-3094", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3094" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32190", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-32190" }, { "cve": "CVE-2022-33099", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-33099" }, { "cve": "CVE-2022-3358", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3358" }, { "cve": "CVE-2022-34903", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-34903" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3517", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3517" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-3715", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3715" }, { "cve": "CVE-2022-3736", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3736" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-38149", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-38149" }, { "cve": "CVE-2022-3821", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3821" }, { "cve": "CVE-2022-38900", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-38900" }, { "cve": "CVE-2022-3924", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-3924" }, { "cve": "CVE-2022-40023", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-40023" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40897", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-40897" }, { "cve": "CVE-2022-41316", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-41316" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-41717", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-41717" }, { "cve": "CVE-2022-41723", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-41723" }, { "cve": "CVE-2022-41724", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-41724" }, { "cve": "CVE-2022-41725", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-41725" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-42919", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-42919" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-4415", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-4415" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-45873", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-45873" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-46175" }, { "cve": "CVE-2022-47024", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-47024" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-48303", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-48303" }, { "cve": "CVE-2022-48337", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-48337" }, { "cve": "CVE-2022-48338", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-48338" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2023-0361", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-0361" }, { "cve": "CVE-2023-0620", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-0620" }, { "cve": "CVE-2023-0665", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-0665" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-2491", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-2491" }, { "cve": "CVE-2023-24999", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-24999" }, { "cve": "CVE-2023-25000", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-25000" }, { "cve": "CVE-2023-25136", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T032435", "T031698", "T008027", "T028472", "67646", "T012167", "T004914", "74185", "T031870", "T027916", "T028307", "T028416", "T026435", "T028225", "T031839" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2023-25136" } ] }
gsd-2021-3807
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
ansi-regex is vulnerable to Inefficient Regular Expression Complexity
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-3807", "description": "ansi-regex is vulnerable to Inefficient Regular Expression Complexity", "id": "GSD-2021-3807", "references": [ "https://www.suse.com/security/cve/CVE-2021-3807.html", "https://access.redhat.com/errata/RHSA-2022:0735", "https://access.redhat.com/errata/RHSA-2022:0350", "https://access.redhat.com/errata/RHSA-2022:0246", "https://access.redhat.com/errata/RHSA-2022:0041", "https://access.redhat.com/errata/RHSA-2021:5171", "https://linux.oracle.com/cve/CVE-2021-3807.html", "https://access.redhat.com/errata/RHSA-2022:4711", "https://access.redhat.com/errata/RHSA-2022:4814", "https://access.redhat.com/errata/RHSA-2022:5483", "https://access.redhat.com/errata/RHSA-2022:5532", "https://access.redhat.com/errata/RHSA-2022:5555", "https://access.redhat.com/errata/RHSA-2022:6449", "https://access.redhat.com/errata/RHSA-2022:6595" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-3807" ], "details": "ansi-regex is vulnerable to Inefficient Regular Expression Complexity", "id": "GSD-2021-3807", "modified": "2023-12-13T01:23:34.995178Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2021-3807", "STATE": "PUBLIC", "TITLE": "Inefficient Regular Expression Complexity in chalk/ansi-regex" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "chalk/ansi-regex", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "6.0.1" }, { "version_affected": "\u003c", "version_value": "5.0.1" }, { "version_affected": "!", "version_value": "5.0.1" } ] } } ] }, "vendor_name": "chalk" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ansi-regex is vulnerable to Inefficient Regular Expression Complexity" } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-1333 Inefficient Regular Expression Complexity" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" }, { "name": "https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9", "refsource": "MISC", "url": "https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "https://security.netapp.com/advisory/ntap-20221014-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20221014-0002/" } ] }, "source": { "advisory": "5b3cf33b-ede0-4398-9974-800876dfd994", "discovery": "EXTERNAL" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003e=3.0.0 \u003c3.0.1||\u003e=4.0.0 \u003c4.1.1||\u003e=5.0.0 \u003c5.0.1||\u003e=6.0.0 \u003c6.0.1", "affected_versions": "Version 3.0.0, all versions starting from 4.0.0 before 4.1.1, version 5.0.0, version 6.0.0", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-1333", "CWE-937" ], "date": "2023-07-10", "description": "ansi-regex is vulnerable to Inefficient Regular Expression Complexity", "fixed_versions": [ "3.0.1", "4.1.1", "5.0.1", "6.0.1" ], "identifier": "CVE-2021-3807", "identifiers": [ "CVE-2021-3807" ], "not_impacted": "", "package_slug": "npm/ansi-regex", "pubdate": "2021-09-17", "solution": "Upgrade to versions 6.0.1, 5.0.1, 4.1.1, 3.0.1 or above.", "title": "Inefficient Regular Expression Complexity", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-3807", "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" ], "uuid": "d3380f7d-f611-46f0-8561-96d3a1eb9fa9" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ansi-regex_project:ansi-regex:6.0.0:*:*:*:*:node.js:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ansi-regex_project:ansi-regex:*:*:*:*:*:node.js:*:*", "cpe_name": [], "versionEndExcluding": "4.1.1", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ansi-regex_project:ansi-regex:5.0.0:*:*:*:*:node.js:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ansi-regex_project:ansi-regex:3.0.0:*:*:*:*:node.js:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.15.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2021-3807" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "ansi-regex is vulnerable to Inefficient Regular Expression Complexity" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-1333" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9" }, { "name": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994", "refsource": "CONFIRM", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "https://security.netapp.com/advisory/ntap-20221014-0002/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20221014-0002/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-07-10T19:01Z", "publishedDate": "2021-09-17T07:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.