Action not permitted
Modal body text goes here.
cve-2022-25883
Vulnerability from cvelistv5
Published
2023-06-21 05:00
Modified
2024-10-25 13:07
Severity ?
EPSS score ?
Summary
Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-10-25T13:07:28.542Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795" }, { "tags": [ "x_transferred" ], "url": "https://github.com/npm/node-semver/blob/main/internal/re.js%23L160" }, { "tags": [ "x_transferred" ], "url": "https://github.com/npm/node-semver/blob/main/internal/re.js%23L138" }, { "tags": [ "x_transferred" ], "url": "https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104" }, { "tags": [ "x_transferred" ], "url": "https://github.com/npm/node-semver/pull/564" }, { "tags": [ "x_transferred" ], "url": "https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441" }, { "url": "https://security.netapp.com/advisory/ntap-20241025-0004/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "semver", "vendor": "n/a", "versions": [ { "lessThan": "7.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "value": "Alessio Della Libera - Snyk Research Team" } ], "descriptions": [ { "lang": "en", "value": "Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.\r\r\r" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1333", "description": "Regular Expression Denial of Service (ReDoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-21T05:00:03.352Z", "orgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "shortName": "snyk" }, "references": [ { "url": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795" }, { "url": "https://github.com/npm/node-semver/blob/main/internal/re.js%23L160" }, { "url": "https://github.com/npm/node-semver/blob/main/internal/re.js%23L138" }, { "url": "https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104" }, { "url": "https://github.com/npm/node-semver/pull/564" }, { "url": "https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441" } ] } }, "cveMetadata": { "assignerOrgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "assignerShortName": "snyk", "cveId": "CVE-2022-25883", "datePublished": "2023-06-21T05:00:03.352Z", "dateReserved": "2022-02-24T11:58:25.192Z", "dateUpdated": "2024-10-25T13:07:28.542Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-25883\",\"sourceIdentifier\":\"report@snyk.io\",\"published\":\"2023-06-21T05:15:09.060\",\"lastModified\":\"2023-11-07T03:44:51.993\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.\\r\\r\\r\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"report@snyk.io\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-1333\"}]},{\"source\":\"report@snyk.io\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-1333\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:npmjs:semver:*:*:*:*:*:node.js:*:*\",\"versionEndExcluding\":\"5.7.2\",\"matchCriteriaId\":\"3DBCA81E-C65B-40E4-8274-83F6B4F07217\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:npmjs:semver:*:*:*:*:*:node.js:*:*\",\"versionStartIncluding\":\"6.0.0\",\"versionEndExcluding\":\"6.3.1\",\"matchCriteriaId\":\"E9EE5F81-D456-411C-8E1F-9D0D555B6FEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:npmjs:semver:*:*:*:*:*:node.js:*:*\",\"versionStartIncluding\":\"7.0.0\",\"versionEndExcluding\":\"7.5.2\",\"matchCriteriaId\":\"93EADF33-E83B-43EA-83CF-BC13AA5393EE\"}]}]}],\"references\":[{\"url\":\"https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104\",\"source\":\"report@snyk.io\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://github.com/npm/node-semver/blob/main/internal/re.js%23L138\",\"source\":\"report@snyk.io\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://github.com/npm/node-semver/blob/main/internal/re.js%23L160\",\"source\":\"report@snyk.io\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441\",\"source\":\"report@snyk.io\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/npm/node-semver/pull/564\",\"source\":\"report@snyk.io\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795\",\"source\":\"report@snyk.io\",\"tags\":[\"Exploit\",\"Patch\",\"Third Party Advisory\"]}]}}" } }
rhsa-2023_5361
Vulnerability from csaf_redhat
Published
2023-09-26 14:56
Modified
2024-11-14 00:07
Summary
Red Hat Security Advisory: nodejs:16 security, bug fix, and enhancement update
Notes
Topic
An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (16). (BZ#2223679, BZ#2223681, BZ#2223683, BZ#2223685, BZ#2223687, BZ#2233892)
Security Fix(es):
* nodejs: Permissions policies can be bypassed via Module._load (CVE-2023-32002)
* nodejs-semver: Regular expression denial of service (CVE-2022-25883)
* nodejs: mainModule.proto bypass experimental policy mechanism (CVE-2023-30581)
* nodejs: process interuption due to invalid Public Key information in x509 certificates (CVE-2023-30588)
* nodejs: HTTP Request Smuggling via Empty headers separated by CR (CVE-2023-30589)
* nodejs: DiffieHellman do not generate keys after setting a private key (CVE-2023-30590)
* nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire() (CVE-2023-32006)
* nodejs: Permissions policies can be bypassed via process.binding (CVE-2023-32559)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* nodejs:16/nodejs: nodejs.prov doesn't generate the bundled dependency for modules starting @ like @colors/colors (BZ#2237395)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: nodejs (16). (BZ#2223679, BZ#2223681, BZ#2223683, BZ#2223685, BZ#2223687, BZ#2233892)\n\nSecurity Fix(es):\n\n* nodejs: Permissions policies can be bypassed via Module._load (CVE-2023-32002)\n\n* nodejs-semver: Regular expression denial of service (CVE-2022-25883)\n\n* nodejs: mainModule.proto bypass experimental policy mechanism (CVE-2023-30581)\n\n* nodejs: process interuption due to invalid Public Key information in x509 certificates (CVE-2023-30588)\n\n* nodejs: HTTP Request Smuggling via Empty headers separated by CR (CVE-2023-30589)\n\n* nodejs: DiffieHellman do not generate keys after setting a private key (CVE-2023-30590)\n\n* nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire() (CVE-2023-32006)\n\n* nodejs: Permissions policies can be bypassed via process.binding (CVE-2023-32559)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* nodejs:16/nodejs: nodejs.prov doesn\u0027t generate the bundled dependency for modules starting @ like @colors/colors (BZ#2237395)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5361", "url": "https://access.redhat.com/errata/RHSA-2023:5361" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "2219824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219824" }, { "category": "external", "summary": "2219838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219838" }, { "category": "external", "summary": "2219841", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219841" }, { "category": "external", "summary": "2219842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219842" }, { "category": "external", "summary": "2223679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223679" }, { "category": "external", "summary": "2230948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230948" }, { "category": "external", "summary": "2230955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230955" }, { "category": "external", "summary": "2230956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230956" }, { "category": "external", "summary": "2233892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2233892" }, { "category": "external", "summary": "2237395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237395" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5361.json" } ], "title": "Red Hat Security Advisory: nodejs:16 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-14T00:07:08+00:00", "generator": { "date": "2024-11-14T00:07:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2023:5361", "initial_release_date": "2023-09-26T14:56:14+00:00", "revision_history": [ { "date": "2023-09-26T14:56:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-26T14:56:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T00:07:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:16:8060020230906023909:ad008a3a", "product": { "name": "nodejs:16:8060020230906023909:ad008a3a", "product_id": "nodejs:16:8060020230906023909:ad008a3a", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/nodejs@16:8060020230906023909:ad008a3a" } } }, { "category": "product_version", "name": "nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "product": { "name": "nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "product_id": "nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel8.6.0%2B19765%2B366b9144?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "product": { "name": "nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "product_id": "nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@26-1.module%2Bel8.6.0%2B19856%2Bc0c87259?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "product": { "name": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "product_id": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "product": { "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "product_id": "nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "product": { "name": "nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "product_id": "nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "product": { "name": "nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "product_id": "nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "product": { "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "product_id": "nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "product": { "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "product_id": "npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.19.4-1.16.20.2.2.module%2Bel8.6.0%2B19897%2B9590a839?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "product": { "name": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "product_id": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel8.6.0%2B19765%2B366b9144?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "product": { "name": "nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "product_id": "nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@26-1.module%2Bel8.6.0%2B19856%2Bc0c87259?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "product": { "name": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "product_id": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "product": { "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "product_id": "nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "product": { "name": "nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "product_id": "nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "product": { "name": "nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "product_id": "nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "product": { "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "product_id": "nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "product": { "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "product_id": "npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.19.4-1.16.20.2.2.module%2Bel8.6.0%2B19897%2B9590a839?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "product": { "name": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "product_id": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "product": { "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "product_id": "nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "product": { "name": "nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "product_id": "nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "product": { "name": "nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "product_id": "nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "product": { "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "product_id": "nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "product": { "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "product_id": "npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.19.4-1.16.20.2.2.module%2Bel8.6.0%2B19897%2B9590a839?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "product": { "name": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "product_id": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "product": { "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "product_id": "nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "product": { "name": "nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "product_id": "nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "product": { "name": "nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "product_id": "nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "product": { "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "product_id": "nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.20.2-2.module%2Bel8.6.0%2B19897%2B9590a839?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64", "product": { "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64", "product_id": "npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.19.4-1.16.20.2.2.module%2Bel8.6.0%2B19897%2B9590a839?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, "product_reference": "nodejs:16:8060020230906023909:ad008a3a", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64 as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64" }, "product_reference": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le" }, "product_reference": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x" }, "product_reference": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src" }, "product_reference": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64 as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64" }, "product_reference": "nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64 as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64" }, "product_reference": "nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le" }, "product_reference": "nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x" }, "product_reference": "nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64 as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64" }, "product_reference": "nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64 as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64" }, "product_reference": "nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le" }, "product_reference": "nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x" }, "product_reference": "nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64 as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64" }, "product_reference": "nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64 as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64" }, "product_reference": "nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le" }, "product_reference": "nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x" }, "product_reference": "nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64 as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64" }, "product_reference": "nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch" }, "product_reference": "nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64 as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64" }, "product_reference": "nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le" }, "product_reference": "nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x" }, "product_reference": "nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64 as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64" }, "product_reference": "nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch" }, "product_reference": "nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src" }, "product_reference": "nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64 as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64" }, "product_reference": "npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le" }, "product_reference": "npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x" }, "product_reference": "npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64 as a component of nodejs:16:8060020230906023909:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" }, "product_reference": "npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-25883", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216475" } ], "notes": [ { "category": "description", "text": "A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in node-semver package via the \u0027new Range\u0027 function. This issue could allow an attacker to pass untrusted malicious regex user data as a range, causing the service to excessively consume CPU depending upon the input size, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-semver: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Advanced Cluster Management for Kubernetes-2 and Red Hat Advanced Cluster Security-3 has been marked as Low severity because node-semver is a Dev dependency for those, used only during the build process, and not used in customer environments.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the server-regexp dependency is protected by OAuth what is reducing impact by this flaw to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25883" }, { "category": "external", "summary": "RHBZ#2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw", "url": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795", "url": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795" } ], "release_date": "2023-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-26T14:56:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5361" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-semver: Regular expression denial of service" }, { "cve": "CVE-2023-30581", "discovery_date": "2023-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2219824" } ], "notes": [ { "category": "description", "text": "A vulnerability has been discovered in Node.js, where the use of proto in process.mainModule.proto.require() can bypass the policy mechanism and require modules outside of the policy.json definition.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: mainModule.proto bypass experimental policy mechanism", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30581" }, { "category": "external", "summary": "RHBZ#2219824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30581", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30581" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30581", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30581" } ], "release_date": "2023-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-26T14:56:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5361" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: mainModule.proto bypass experimental policy mechanism" }, { "cve": "CVE-2023-30588", "discovery_date": "2023-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2219838" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the Node.js, where an invalid public key is used to create an x509 certificate using the crypto.X509Certificate() API a non-expect termination occurs making it susceptible to DoS attacks when the attacker could force interruptions of application processing, as the process terminates when accessing public key info of provided certificates from user code. The current context of the users will be gone, and that will cause a DoS scenario.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: process interuption due to invalid Public Key information in x509 certificates", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30588" }, { "category": "external", "summary": "RHBZ#2219838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219838" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30588", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30588" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30588", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30588" } ], "release_date": "2023-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-26T14:56:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5361" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: process interuption due to invalid Public Key information in x509 certificates" }, { "cve": "CVE-2023-30589", "discovery_date": "2023-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2219841" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the Node.js, where llhttp parser in the http module in Node.js does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS).", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP Request Smuggling via Empty headers separated by CR", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30589" }, { "category": "external", "summary": "RHBZ#2219841", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219841" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30589", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30589" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30589", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30589" } ], "release_date": "2023-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-26T14:56:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5361" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP Request Smuggling via Empty headers separated by CR" }, { "cve": "CVE-2023-30590", "discovery_date": "2023-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2219842" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the Node.js, where a generateKeys() API function returned from crypto.createDiffieHellman() only generates missing (or outdated) keys, that is, it only generates a private key if none has been set yet.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: DiffieHellman do not generate keys after setting a private key", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30590" }, { "category": "external", "summary": "RHBZ#2219842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219842" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30590", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30590" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30590", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30590" } ], "release_date": "2023-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-26T14:56:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5361" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: DiffieHellman do not generate keys after setting a private key" }, { "cve": "CVE-2023-32002", "cwe": { "id": "CWE-1268", "name": "Policy Privileges are not Assigned Consistently Between Control and Data Agents" }, "discovery_date": "2023-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2230948" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS. This security issue occurs as the use of Module._load() can bypass the policy mechanism and require modules outside of the policy.json definition for a given module.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Permissions policies can be bypassed via Module._load", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE marked as important as the permissions policies can be bypassed using via Module._load() functionality.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32002" }, { "category": "external", "summary": "RHBZ#2230948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230948" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32002" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32002", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32002" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-be-bypassed-via-module_load-highcve-2023-32002", "url": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-be-bypassed-via-module_load-highcve-2023-32002" } ], "release_date": "2023-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-26T14:56:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5361" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nodejs: Permissions policies can be bypassed via Module._load" }, { "cve": "CVE-2023-32006", "cwe": { "id": "CWE-213", "name": "Exposure of Sensitive Information Due to Incompatible Policies" }, "discovery_date": "2023-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2230955" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS. This security issue occurs as the use of module.constructor.createRequire() can bypass the policy mechanism and require modules outside of the policy.json definition for a given module.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32006" }, { "category": "external", "summary": "RHBZ#2230955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230955" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32006", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32006" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32006", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32006" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-impersonate-other-modules-in-using-moduleconstructorcreaterequire-mediumcve-2023-32006", "url": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-impersonate-other-modules-in-using-moduleconstructorcreaterequire-mediumcve-2023-32006" } ], "release_date": "2023-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-26T14:56:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5361" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire()" }, { "cve": "CVE-2023-32559", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2023-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2230956" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS. This security issue occurs as the use of the deprecated API process.binding() can bypass the policy mechanism by requiring internal modules and eventually take advantage of process.binding(\u0027spawn_sync\u0027) to run arbitrary code outside of the limits defined in a policy.json file.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Permissions policies can be bypassed via process.binding", "title": "Vulnerability summary" }, { "category": "other", "text": "It\u0027s important to emphasize that when this CVE was reported, the policy feature in Node.js was in its experimental stage.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32559" }, { "category": "external", "summary": "RHBZ#2230956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32559", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32559" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-be-bypassed-via-processbinding-mediumcve-2023-32559", "url": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-be-bypassed-via-processbinding-mediumcve-2023-32559" } ], "release_date": "2023-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-26T14:56:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5361" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debuginfo-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-debugsource-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-devel-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-docs-1:16.20.2-2.module+el8.6.0+19897+9590a839.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-full-i18n-1:16.20.2-2.module+el8.6.0+19897+9590a839.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-nodemon-0:3.0.1-1.module+el8.6.0+19765+366b9144.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.noarch", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:nodejs-packaging-0:26-1.module+el8.6.0+19856+c0c87259.src", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x", "AppStream-8.6.0.Z.EUS:nodejs:16:8060020230906023909:ad008a3a:npm-1:8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: Permissions policies can be bypassed via process.binding" } ] }
rhsa-2023_5486
Vulnerability from csaf_redhat
Published
2023-10-06 03:41
Modified
2024-11-15 17:29
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 9
Notes
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.
This release of Red Hat JBoss Enterprise Application Platform 7.4.13 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.12 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.13 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* server: eap-7: heap exhaustion via deserialization (CVE-2023-3171)
* log4j: log4j1-chainsaw, log4j1-socketappender: DoS via hashmap logging (CVE-2023-26464)
* nodejs-semver: Regular expression denial of service (CVE-2022-25883)
* wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor (CVE-2023-4061)
* tough-cookie: prototype pollution in cookie memstore (CVE-2023-26136)
* bouncycastle: potential blind LDAP injection attack using a self-signed certificate (CVE-2023-33201)
* netty: netty-handler: SniHandler 16MB allocation (CVE-2023-34462)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.4.13 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.12 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.13 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* server: eap-7: heap exhaustion via deserialization (CVE-2023-3171)\n\n* log4j: log4j1-chainsaw, log4j1-socketappender: DoS via hashmap logging (CVE-2023-26464)\n\n* nodejs-semver: Regular expression denial of service (CVE-2022-25883)\n\n* wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor (CVE-2023-4061)\n\n* tough-cookie: prototype pollution in cookie memstore (CVE-2023-26136)\n\n* bouncycastle: potential blind LDAP injection attack using a self-signed certificate (CVE-2023-33201)\n\n* netty: netty-handler: SniHandler 16MB allocation (CVE-2023-34462)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5486", "url": "https://access.redhat.com/errata/RHSA-2023:5486" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/" }, { "category": "external", "summary": "2182864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182864" }, { "category": "external", "summary": "2213639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213639" }, { "category": "external", "summary": "2215465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215465" }, { "category": "external", "summary": "2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "2216888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216888" }, { "category": "external", "summary": "2219310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219310" }, { "category": "external", "summary": "2228608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228608" }, { "category": "external", "summary": "JBEAP-24667", "url": "https://issues.redhat.com/browse/JBEAP-24667" }, { "category": "external", "summary": "JBEAP-24799", "url": "https://issues.redhat.com/browse/JBEAP-24799" }, { "category": "external", "summary": "JBEAP-24966", "url": "https://issues.redhat.com/browse/JBEAP-24966" }, { "category": "external", "summary": "JBEAP-24985", "url": "https://issues.redhat.com/browse/JBEAP-24985" }, { "category": "external", "summary": "JBEAP-25032", "url": "https://issues.redhat.com/browse/JBEAP-25032" }, { "category": "external", "summary": "JBEAP-25033", "url": "https://issues.redhat.com/browse/JBEAP-25033" }, { "category": "external", "summary": "JBEAP-25078", "url": "https://issues.redhat.com/browse/JBEAP-25078" }, { "category": "external", "summary": "JBEAP-25122", "url": "https://issues.redhat.com/browse/JBEAP-25122" }, { "category": "external", "summary": "JBEAP-25135", "url": "https://issues.redhat.com/browse/JBEAP-25135" }, { "category": "external", "summary": "JBEAP-25186", "url": "https://issues.redhat.com/browse/JBEAP-25186" }, { "category": "external", "summary": "JBEAP-25200", "url": "https://issues.redhat.com/browse/JBEAP-25200" }, { "category": "external", "summary": "JBEAP-25225", "url": "https://issues.redhat.com/browse/JBEAP-25225" }, { "category": "external", "summary": "JBEAP-25261", "url": "https://issues.redhat.com/browse/JBEAP-25261" }, { "category": "external", "summary": "JBEAP-25285", "url": "https://issues.redhat.com/browse/JBEAP-25285" }, { "category": "external", "summary": "JBEAP-25312", "url": "https://issues.redhat.com/browse/JBEAP-25312" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5486.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 9", "tracking": { "current_release_date": "2024-11-15T17:29:07+00:00", "generator": { "date": "2024-11-15T17:29:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:5486", "initial_release_date": "2023-10-06T03:41:07+00:00", "revision_history": [ { "date": "2023-10-06T03:41:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-10-06T03:41:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:29:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 9", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.20-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "product": { "name": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "product_id": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.26-1.SP1_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.4.5-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "product_id": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-31.Final_redhat_00030.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.94-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "product": { "name": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "product_id": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-marshalling@2.0.13-2.SP1_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.8.10-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.19-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.15-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-modules@1.12.2-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "product": { "name": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "product_id": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-15.redhat_00049.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "product": { "name": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "product_id": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.76.0-4.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.94-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "product": { "name": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "product_id": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.13-8.GA_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.15.8-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.31-1.Final_redhat_00001.1.el9eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.20-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.15.20-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "product_id": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.26-1.SP1_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.4.5-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-31.Final_redhat_00030.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-31.Final_redhat_00030.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-31.Final_redhat_00030.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-buffer@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-dns@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-haproxy@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http2@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-memcache@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-mqtt@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-redis@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-smtp@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-socks@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-stomp@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-xml@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-common@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler-proxy@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns-classes-macos@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-epoll@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-kqueue@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-unix-common@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-rxtx@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-sctp@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-udt@4.1.94-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "product_id": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-marshalling@2.0.13-2.SP1_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "product_id": "eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-marshalling-river@2.0.13-2.SP1_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.8.10-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.19-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.15-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.5.15-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.5.15-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.5.15-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.5.15-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.5.15-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.5.15-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.5.15-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.5.15-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-modules@1.12.2-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-15.redhat_00049.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@2.16.0-15.redhat_00049.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@2.16.0-15.redhat_00049.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@2.16.0-15.redhat_00049.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@2.16.0-15.redhat_00049.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@2.16.0-15.redhat_00049.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@2.16.0-15.redhat_00049.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@2.16.0-15.redhat_00049.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@2.16.0-15.redhat_00049.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@2.16.0-15.redhat_00049.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@2.16.0-15.redhat_00049.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@2.16.0-15.redhat_00049.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@2.16.0-15.redhat_00049.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@2.16.0-15.redhat_00049.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@2.16.0-15.redhat_00049.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-tools@2.16.0-15.redhat_00049.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "product_id": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.76.0-4.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "product_id": "eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-mail@1.76.0-4.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "product_id": "eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-pg@1.76.0-4.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "product_id": "eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-pkix@1.76.0-4.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "product_id": "eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-prov@1.76.0-4.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "product_id": "eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-util@1.76.0-4.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.13-8.GA_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.13-8.GA_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk17@7.4.13-8.GA_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.13-8.GA_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.13-8.GA_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.13-8.GA_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.15.8-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-atom-provider@3.15.8-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-cdi@3.15.8-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-client@3.15.8-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-crypto@3.15.8-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson-provider@3.15.8-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson2-provider@3.15.8-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxb-provider@3.15.8-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxrs@3.15.8-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jettison-provider@3.15.8-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jose-jwt@3.15.8-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jsapi@3.15.8-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-json-binding-provider@3.15.8-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-json-p-provider@3.15.8-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-multipart-provider@3.15.8-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-rxjava2@3.15.8-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-spring@3.15.8-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-validator-provider-11@3.15.8-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-yaml-provider@3.15.8-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.31-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.31-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.31-1.Final_redhat_00001.1.el9eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.94-1.Final_redhat_00001.1.el9eap?arch=x86_64" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll-debuginfo@4.1.94-1.Final_redhat_00001.1.el9eap?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src" }, "product_reference": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src" }, "product_reference": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-25883", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216475" } ], "notes": [ { "category": "description", "text": "A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in node-semver package via the \u0027new Range\u0027 function. This issue could allow an attacker to pass untrusted malicious regex user data as a range, causing the service to excessively consume CPU depending upon the input size, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-semver: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Advanced Cluster Management for Kubernetes-2 and Red Hat Advanced Cluster Security-3 has been marked as Low severity because node-semver is a Dev dependency for those, used only during the build process, and not used in customer environments.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the server-regexp dependency is protected by OAuth what is reducing impact by this flaw to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25883" }, { "category": "external", "summary": "RHBZ#2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw", "url": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795", "url": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795" } ], "release_date": "2023-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-06T03:41:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5486" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-semver: Regular expression denial of service" }, { "cve": "CVE-2023-3171", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "discovery_date": "2023-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213639" } ], "notes": [ { "category": "description", "text": "A flaw was found in EAP-7 during deserialization of certain classes, which permits instantiation of HashMap and HashTable with no checks on resources consumed. This issue could allow an attacker to submit malicious requests using these classes, which could eventually exhaust the heap and result in a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "eap-7: heap exhaustion via deserialization", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3171" }, { "category": "external", "summary": "RHBZ#2213639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213639" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3171", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3171" } ], "release_date": "2023-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-06T03:41:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5486" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "eap-7: heap exhaustion via deserialization" }, { "cve": "CVE-2023-4061", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228608" } ], "notes": [ { "category": "description", "text": "A flaw was found in wildfly-core. A management user could use the resolve-expression in the HAL Interface to read possible sensitive information from the Wildfly system. This issue could allow a malicious user to access the system and obtain possible sensitive information from the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability requires a malicious user to previously have access to the system, especially access to the HAL interface via browser and logged with a management user who have access to the resolve-expression method, hence the moderate impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ], "known_not_affected": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4061" }, { "category": "external", "summary": "RHBZ#2228608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228608" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4061", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4061" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4061", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4061" } ], "release_date": "2023-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-06T03:41:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5486" }, { "category": "workaround", "details": "Wildfly administrators are recommended to use Vault, especially the Elytron subsystem, to store potential critical information such as DNS, IPs, and credentials.", "product_ids": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor" }, { "acknowledgments": [ { "names": [ "Kokorin Vsevolod" ] } ], "cve": "CVE-2023-26136", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2023-07-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2219310" } ], "notes": [ { "category": "description", "text": "A flaw was found in the tough-cookie package which allows Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.", "title": "Vulnerability description" }, { "category": "summary", "text": "tough-cookie: prototype pollution in cookie memstore", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-26136" }, { "category": "external", "summary": "RHBZ#2219310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26136", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26136" }, { "category": "external", "summary": "https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e", "url": "https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e" }, { "category": "external", "summary": "https://github.com/salesforce/tough-cookie/issues/282", "url": "https://github.com/salesforce/tough-cookie/issues/282" }, { "category": "external", "summary": "https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3", "url": "https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3" }, { "category": "external", "summary": "https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html", "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873", "url": "https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873" } ], "release_date": "2023-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-06T03:41:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5486" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tough-cookie: prototype pollution in cookie memstore" }, { "cve": "CVE-2023-26464", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-03-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2182864" } ], "notes": [ { "category": "description", "text": "A flaw was found in Chainsaw and SocketAppender components with Log4j 1.x on JRE, less than 1.7. This issue may allow an attacker to use a logging entry with a specially-crafted hashmap or hashtable, depending on which logging component is in use, to process and exhaust the available memory in the virtual machine, resulting in a Denial of Service when the object is deserialized. This issue affects Apache Log4j before version 2.", "title": "Vulnerability description" }, { "category": "summary", "text": "log4j1-socketappender: DoS via hashmap logging", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 security impacts have been reduced to Low as they do not enable the vulnerable JDK by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-26464" }, { "category": "external", "summary": "RHBZ#2182864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182864" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26464" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26464", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26464" }, { "category": "external", "summary": "https://www.ibm.com/support/pages/security-bulletin-vulnerability-log4j-1216jar-affect-ibm-operations-analytics-log-analysis-cve-2023-26464", "url": "https://www.ibm.com/support/pages/security-bulletin-vulnerability-log4j-1216jar-affect-ibm-operations-analytics-log-analysis-cve-2023-26464" } ], "release_date": "2023-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-06T03:41:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5486" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "log4j1-socketappender: DoS via hashmap logging" }, { "cve": "CVE-2023-33201", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215465" } ], "notes": [ { "category": "description", "text": "A flaw was found in Bouncy Castle 1.73. This issue targets the fix of LDAP wild cards. Before the fix there was no validation for the X.500 name of any certificate, subject, or issuer, so the presence of a wild card may lead to information disclosure. This could allow a malicious user to obtain unauthorized information via blind LDAP Injection, exploring the environment and enumerating data. The exploit depends on the structure of the target LDAP directory as well as what kind of errors are exposed to the user.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: potential blind LDAP injection attack using a self-signed certificate", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch" ], "known_not_affected": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-33201" }, { "category": "external", "summary": "RHBZ#2215465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215465" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-33201", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-33201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33201" }, { "category": "external", "summary": "https://github.com/bcgit/bc-java/wiki/CVE-2023-33201", "url": "https://github.com/bcgit/bc-java/wiki/CVE-2023-33201" } ], "release_date": "2023-06-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-06T03:41:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5486" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: potential blind LDAP injection attack using a self-signed certificate" }, { "cve": "CVE-2023-34462", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-06-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216888" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty\u0027s SniHandler while navigating TLS handshake which may permit a large heap allocation if the handler did not have a timeout configured. This issue may allow an attacker to send a client hello packet which would cause the server to buffer large amounts of data per connection, potentially causing an out of memory error, resulting in Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: SniHandler 16MB allocation leads to OOM", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" ], "known_not_affected": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-34462" }, { "category": "external", "summary": "RHBZ#2216888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216888" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-34462", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34462" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-34462", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34462" } ], "release_date": "2023-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-06T03:41:07+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5486" }, { "category": "workaround", "details": "Configuration of SniHandler with an idle timeout will mitigate this issue.", "product_ids": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el9eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: SniHandler 16MB allocation leads to OOM" } ] }
rhsa-2023_5485
Vulnerability from csaf_redhat
Published
2023-10-06 07:21
Modified
2024-11-15 17:29
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 8
Notes
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.
This release of Red Hat JBoss Enterprise Application Platform 7.4.13 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.12 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.13 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* server: eap-7: heap exhaustion via deserialization (CVE-2023-3171)
* log4j: log4j1-chainsaw, log4j1-socketappender: DoS via hashmap logging (CVE-2023-26464)
* nodejs-semver: Regular expression denial of service (CVE-2022-25883)
* wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor (CVE-2023-4061)
* tough-cookie: prototype pollution in cookie memstore (CVE-2023-26136)
* bouncycastle: potential blind LDAP injection attack using a self-signed certificate (CVE-2023-33201)
* netty: netty-handler: SniHandler 16MB allocation (CVE-2023-34462)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.4.13 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.12 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.13 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* server: eap-7: heap exhaustion via deserialization (CVE-2023-3171)\n\n* log4j: log4j1-chainsaw, log4j1-socketappender: DoS via hashmap logging (CVE-2023-26464)\n\n* nodejs-semver: Regular expression denial of service (CVE-2022-25883)\n\n* wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor (CVE-2023-4061)\n\n* tough-cookie: prototype pollution in cookie memstore (CVE-2023-26136)\n\n* bouncycastle: potential blind LDAP injection attack using a self-signed certificate (CVE-2023-33201)\n\n* netty: netty-handler: SniHandler 16MB allocation (CVE-2023-34462)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5485", "url": "https://access.redhat.com/errata/RHSA-2023:5485" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/" }, { "category": "external", "summary": "2182864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182864" }, { "category": "external", "summary": "2213639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213639" }, { "category": "external", "summary": "2215465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215465" }, { "category": "external", "summary": "2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "2216888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216888" }, { "category": "external", "summary": "2219310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219310" }, { "category": "external", "summary": "2228608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228608" }, { "category": "external", "summary": "JBEAP-24667", "url": "https://issues.redhat.com/browse/JBEAP-24667" }, { "category": "external", "summary": "JBEAP-24798", "url": "https://issues.redhat.com/browse/JBEAP-24798" }, { "category": "external", "summary": "JBEAP-24966", "url": "https://issues.redhat.com/browse/JBEAP-24966" }, { "category": "external", "summary": "JBEAP-24985", "url": "https://issues.redhat.com/browse/JBEAP-24985" }, { "category": "external", "summary": "JBEAP-25032", "url": "https://issues.redhat.com/browse/JBEAP-25032" }, { "category": "external", "summary": "JBEAP-25033", "url": "https://issues.redhat.com/browse/JBEAP-25033" }, { "category": "external", "summary": "JBEAP-25078", "url": "https://issues.redhat.com/browse/JBEAP-25078" }, { "category": "external", "summary": "JBEAP-25122", "url": "https://issues.redhat.com/browse/JBEAP-25122" }, { "category": "external", "summary": "JBEAP-25135", "url": "https://issues.redhat.com/browse/JBEAP-25135" }, { "category": "external", "summary": "JBEAP-25186", "url": "https://issues.redhat.com/browse/JBEAP-25186" }, { "category": "external", "summary": "JBEAP-25200", "url": "https://issues.redhat.com/browse/JBEAP-25200" }, { "category": "external", "summary": "JBEAP-25225", "url": "https://issues.redhat.com/browse/JBEAP-25225" }, { "category": "external", "summary": "JBEAP-25261", "url": "https://issues.redhat.com/browse/JBEAP-25261" }, { "category": "external", "summary": "JBEAP-25285", "url": "https://issues.redhat.com/browse/JBEAP-25285" }, { "category": "external", "summary": "JBEAP-25312", "url": "https://issues.redhat.com/browse/JBEAP-25312" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5485.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 8", "tracking": { "current_release_date": "2024-11-15T17:29:17+00:00", "generator": { "date": "2024-11-15T17:29:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:5485", "initial_release_date": "2023-10-06T07:21:50+00:00", "revision_history": [ { "date": "2023-10-06T07:21:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-10-06T07:21:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:29:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.15.8-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "product_id": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-31.Final_redhat_00030.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-marshalling@2.0.13-2.SP1_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.94-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.8.10-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.4.5-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.20-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.31-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.19-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.15-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "product": { "name": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "product_id": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-15.redhat_00049.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "product": { "name": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "product_id": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.76.0-4.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.13-8.GA_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-modules@1.12.2-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "product": { "name": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "product_id": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.26-1.SP1_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.94-1.Final_redhat_00001.1.el8eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.15.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-atom-provider@3.15.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-cdi@3.15.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-client@3.15.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-crypto@3.15.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson-provider@3.15.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson2-provider@3.15.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxb-provider@3.15.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxrs@3.15.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jettison-provider@3.15.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jose-jwt@3.15.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jsapi@3.15.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-json-binding-provider@3.15.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-json-p-provider@3.15.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-multipart-provider@3.15.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-rxjava2@3.15.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-spring@3.15.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-validator-provider-11@3.15.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-yaml-provider@3.15.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-31.Final_redhat_00030.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-31.Final_redhat_00030.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-31.Final_redhat_00030.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-marshalling@2.0.13-2.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-marshalling-river@2.0.13-2.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-all@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-buffer@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-dns@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-haproxy@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http2@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-memcache@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-mqtt@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-redis@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-smtp@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-socks@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-stomp@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-xml@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-common@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler-proxy@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns-classes-macos@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-epoll@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-kqueue@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-unix-common@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-rxtx@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-sctp@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-udt@4.1.94-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.8.10-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.4.5-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.20-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.15.20-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.31-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.31-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.3.31-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.31-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.3.31-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.19-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.15-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.5.15-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.5.15-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.5.15-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.5.15-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.5.15-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.5.15-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.5.15-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.5.15-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-15.redhat_00049.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@2.16.0-15.redhat_00049.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@2.16.0-15.redhat_00049.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@2.16.0-15.redhat_00049.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@2.16.0-15.redhat_00049.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@2.16.0-15.redhat_00049.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@2.16.0-15.redhat_00049.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@2.16.0-15.redhat_00049.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@2.16.0-15.redhat_00049.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@2.16.0-15.redhat_00049.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@2.16.0-15.redhat_00049.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@2.16.0-15.redhat_00049.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@2.16.0-15.redhat_00049.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@2.16.0-15.redhat_00049.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@2.16.0-15.redhat_00049.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-tools@2.16.0-15.redhat_00049.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "product_id": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.76.0-4.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "product_id": "eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-mail@1.76.0-4.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "product_id": "eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-pg@1.76.0-4.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "product_id": "eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-pkix@1.76.0-4.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "product_id": "eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-prov@1.76.0-4.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "product_id": "eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-util@1.76.0-4.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.13-8.GA_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.13-8.GA_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk17@7.4.13-8.GA_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.13-8.GA_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.13-8.GA_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.13-8.GA_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-modules@1.12.2-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.26-1.SP1_redhat_00001.1.el8eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.94-1.Final_redhat_00001.1.el8eap?arch=x86_64" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll-debuginfo@4.1.94-1.Final_redhat_00001.1.el8eap?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src" }, "product_reference": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-25883", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216475" } ], "notes": [ { "category": "description", "text": "A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in node-semver package via the \u0027new Range\u0027 function. This issue could allow an attacker to pass untrusted malicious regex user data as a range, causing the service to excessively consume CPU depending upon the input size, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-semver: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Advanced Cluster Management for Kubernetes-2 and Red Hat Advanced Cluster Security-3 has been marked as Low severity because node-semver is a Dev dependency for those, used only during the build process, and not used in customer environments.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the server-regexp dependency is protected by OAuth what is reducing impact by this flaw to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25883" }, { "category": "external", "summary": "RHBZ#2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw", "url": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795", "url": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795" } ], "release_date": "2023-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-06T07:21:50+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5485" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-semver: Regular expression denial of service" }, { "cve": "CVE-2023-3171", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "discovery_date": "2023-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213639" } ], "notes": [ { "category": "description", "text": "A flaw was found in EAP-7 during deserialization of certain classes, which permits instantiation of HashMap and HashTable with no checks on resources consumed. This issue could allow an attacker to submit malicious requests using these classes, which could eventually exhaust the heap and result in a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "eap-7: heap exhaustion via deserialization", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3171" }, { "category": "external", "summary": "RHBZ#2213639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213639" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3171", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3171" } ], "release_date": "2023-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-06T07:21:50+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5485" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "eap-7: heap exhaustion via deserialization" }, { "cve": "CVE-2023-4061", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228608" } ], "notes": [ { "category": "description", "text": "A flaw was found in wildfly-core. A management user could use the resolve-expression in the HAL Interface to read possible sensitive information from the Wildfly system. This issue could allow a malicious user to access the system and obtain possible sensitive information from the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability requires a malicious user to previously have access to the system, especially access to the HAL interface via browser and logged with a management user who have access to the resolve-expression method, hence the moderate impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4061" }, { "category": "external", "summary": "RHBZ#2228608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228608" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4061", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4061" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4061", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4061" } ], "release_date": "2023-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-06T07:21:50+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5485" }, { "category": "workaround", "details": "Wildfly administrators are recommended to use Vault, especially the Elytron subsystem, to store potential critical information such as DNS, IPs, and credentials.", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor" }, { "acknowledgments": [ { "names": [ "Kokorin Vsevolod" ] } ], "cve": "CVE-2023-26136", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2023-07-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2219310" } ], "notes": [ { "category": "description", "text": "A flaw was found in the tough-cookie package which allows Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.", "title": "Vulnerability description" }, { "category": "summary", "text": "tough-cookie: prototype pollution in cookie memstore", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-26136" }, { "category": "external", "summary": "RHBZ#2219310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26136", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26136" }, { "category": "external", "summary": "https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e", "url": "https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e" }, { "category": "external", "summary": "https://github.com/salesforce/tough-cookie/issues/282", "url": "https://github.com/salesforce/tough-cookie/issues/282" }, { "category": "external", "summary": "https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3", "url": "https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3" }, { "category": "external", "summary": "https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html", "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873", "url": "https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873" } ], "release_date": "2023-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-06T07:21:50+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5485" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tough-cookie: prototype pollution in cookie memstore" }, { "cve": "CVE-2023-26464", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-03-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2182864" } ], "notes": [ { "category": "description", "text": "A flaw was found in Chainsaw and SocketAppender components with Log4j 1.x on JRE, less than 1.7. This issue may allow an attacker to use a logging entry with a specially-crafted hashmap or hashtable, depending on which logging component is in use, to process and exhaust the available memory in the virtual machine, resulting in a Denial of Service when the object is deserialized. This issue affects Apache Log4j before version 2.", "title": "Vulnerability description" }, { "category": "summary", "text": "log4j1-socketappender: DoS via hashmap logging", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 security impacts have been reduced to Low as they do not enable the vulnerable JDK by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-26464" }, { "category": "external", "summary": "RHBZ#2182864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182864" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26464" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26464", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26464" }, { "category": "external", "summary": "https://www.ibm.com/support/pages/security-bulletin-vulnerability-log4j-1216jar-affect-ibm-operations-analytics-log-analysis-cve-2023-26464", "url": "https://www.ibm.com/support/pages/security-bulletin-vulnerability-log4j-1216jar-affect-ibm-operations-analytics-log-analysis-cve-2023-26464" } ], "release_date": "2023-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-06T07:21:50+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5485" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "log4j1-socketappender: DoS via hashmap logging" }, { "cve": "CVE-2023-33201", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215465" } ], "notes": [ { "category": "description", "text": "A flaw was found in Bouncy Castle 1.73. This issue targets the fix of LDAP wild cards. Before the fix there was no validation for the X.500 name of any certificate, subject, or issuer, so the presence of a wild card may lead to information disclosure. This could allow a malicious user to obtain unauthorized information via blind LDAP Injection, exploring the environment and enumerating data. The exploit depends on the structure of the target LDAP directory as well as what kind of errors are exposed to the user.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: potential blind LDAP injection attack using a self-signed certificate", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-33201" }, { "category": "external", "summary": "RHBZ#2215465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215465" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-33201", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-33201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33201" }, { "category": "external", "summary": "https://github.com/bcgit/bc-java/wiki/CVE-2023-33201", "url": "https://github.com/bcgit/bc-java/wiki/CVE-2023-33201" } ], "release_date": "2023-06-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-06T07:21:50+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5485" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: potential blind LDAP injection attack using a self-signed certificate" }, { "cve": "CVE-2023-34462", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-06-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216888" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty\u0027s SniHandler while navigating TLS handshake which may permit a large heap allocation if the handler did not have a timeout configured. This issue may allow an attacker to send a client hello packet which would cause the server to buffer large amounts of data per connection, potentially causing an out of memory error, resulting in Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: SniHandler 16MB allocation leads to OOM", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-34462" }, { "category": "external", "summary": "RHBZ#2216888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216888" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-34462", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34462" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-34462", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34462" } ], "release_date": "2023-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-06T07:21:50+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5485" }, { "category": "workaround", "details": "Configuration of SniHandler with an idle timeout will mitigate this issue.", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el8eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: SniHandler 16MB allocation leads to OOM" } ] }
rhsa-2023_5484
Vulnerability from csaf_redhat
Published
2023-10-05 20:23
Modified
2024-11-15 17:28
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 7
Notes
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.
This release of Red Hat JBoss Enterprise Application Platform 7.4.13 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.12 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.13 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* server: eap-7: heap exhaustion via deserialization (CVE-2023-3171)
* log4j: log4j1-chainsaw, log4j1-socketappender: DoS via hashmap logging (CVE-2023-26464)
* nodejs-semver: Regular expression denial of service (CVE-2022-25883)
* wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor (CVE-2023-4061)
* tough-cookie: prototype pollution in cookie memstore (CVE-2023-26136)
* bouncycastle: potential blind LDAP injection attack using a self-signed certificate (CVE-2023-33201)
* netty: netty-handler: SniHandler 16MB allocation (CVE-2023-34462)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.4.13 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.12 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.13 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* server: eap-7: heap exhaustion via deserialization (CVE-2023-3171)\n\n* log4j: log4j1-chainsaw, log4j1-socketappender: DoS via hashmap logging (CVE-2023-26464)\n\n* nodejs-semver: Regular expression denial of service (CVE-2022-25883)\n\n* wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor (CVE-2023-4061)\n\n* tough-cookie: prototype pollution in cookie memstore (CVE-2023-26136)\n\n* bouncycastle: potential blind LDAP injection attack using a self-signed certificate (CVE-2023-33201)\n\n* netty: netty-handler: SniHandler 16MB allocation (CVE-2023-34462)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5484", "url": "https://access.redhat.com/errata/RHSA-2023:5484" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/" }, { "category": "external", "summary": "2182864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182864" }, { "category": "external", "summary": "2213639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213639" }, { "category": "external", "summary": "2215465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215465" }, { "category": "external", "summary": "2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "2216888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216888" }, { "category": "external", "summary": "2219310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219310" }, { "category": "external", "summary": "2228608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228608" }, { "category": "external", "summary": "JBEAP-24667", "url": "https://issues.redhat.com/browse/JBEAP-24667" }, { "category": "external", "summary": "JBEAP-24797", "url": "https://issues.redhat.com/browse/JBEAP-24797" }, { "category": "external", "summary": "JBEAP-24966", "url": "https://issues.redhat.com/browse/JBEAP-24966" }, { "category": "external", "summary": "JBEAP-24985", "url": "https://issues.redhat.com/browse/JBEAP-24985" }, { "category": "external", "summary": "JBEAP-25032", "url": "https://issues.redhat.com/browse/JBEAP-25032" }, { "category": "external", "summary": "JBEAP-25033", "url": "https://issues.redhat.com/browse/JBEAP-25033" }, { "category": "external", "summary": "JBEAP-25078", "url": "https://issues.redhat.com/browse/JBEAP-25078" }, { "category": "external", "summary": "JBEAP-25122", "url": "https://issues.redhat.com/browse/JBEAP-25122" }, { "category": "external", "summary": "JBEAP-25135", "url": "https://issues.redhat.com/browse/JBEAP-25135" }, { "category": "external", "summary": "JBEAP-25186", "url": "https://issues.redhat.com/browse/JBEAP-25186" }, { "category": "external", "summary": "JBEAP-25200", "url": "https://issues.redhat.com/browse/JBEAP-25200" }, { "category": "external", "summary": "JBEAP-25225", "url": "https://issues.redhat.com/browse/JBEAP-25225" }, { "category": "external", "summary": "JBEAP-25261", "url": "https://issues.redhat.com/browse/JBEAP-25261" }, { "category": "external", "summary": "JBEAP-25285", "url": "https://issues.redhat.com/browse/JBEAP-25285" }, { "category": "external", "summary": "JBEAP-25312", "url": "https://issues.redhat.com/browse/JBEAP-25312" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5484.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 7", "tracking": { "current_release_date": "2024-11-15T17:28:49+00:00", "generator": { "date": "2024-11-15T17:28:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:5484", "initial_release_date": "2023-10-05T20:23:52+00:00", "revision_history": [ { "date": "2023-10-05T20:23:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-10-05T20:23:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:28:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "product": { "name": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "product_id": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.26-1.SP1_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.20-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-marshalling@2.0.13-2.SP1_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.94-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.8.10-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.15.8-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "product_id": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-31.Final_redhat_00030.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.4.5-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.31-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.19-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.15-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-modules@1.12.2-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "product": { "name": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "product_id": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-15.redhat_00049.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "product": { "name": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "product_id": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.76.0-4.redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.94-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.13-8.GA_redhat_00001.1.el7eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.26-1.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.20-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.15.20-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-marshalling@2.0.13-2.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-marshalling-river@2.0.13-2.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-all@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-buffer@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-dns@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-haproxy@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-http2@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-memcache@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-mqtt@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-redis@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-smtp@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-socks@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-stomp@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-codec-xml@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-common@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-handler-proxy@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns-classes-macos@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-epoll@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-kqueue@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-unix-common@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-rxtx@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-sctp@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-udt@4.1.94-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.8.10-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.15.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-atom-provider@3.15.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-cdi@3.15.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-client@3.15.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-crypto@3.15.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson-provider@3.15.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson2-provider@3.15.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxb-provider@3.15.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxrs@3.15.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jettison-provider@3.15.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jose-jwt@3.15.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jsapi@3.15.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-json-binding-provider@3.15.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-json-p-provider@3.15.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-multipart-provider@3.15.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-rxjava2@3.15.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-spring@3.15.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-validator-provider-11@3.15.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-yaml-provider@3.15.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-31.Final_redhat_00030.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-31.Final_redhat_00030.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-31.Final_redhat_00030.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.4.5-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.31-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.31-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.3.31-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.31-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.3.31-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.19-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.15-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.5.15-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.5.15-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.5.15-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.5.15-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.5.15-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.5.15-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.5.15-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.5.15-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-modules@1.12.2-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-15.redhat_00049.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@2.16.0-15.redhat_00049.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@2.16.0-15.redhat_00049.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@2.16.0-15.redhat_00049.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@2.16.0-15.redhat_00049.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@2.16.0-15.redhat_00049.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@2.16.0-15.redhat_00049.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@2.16.0-15.redhat_00049.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@2.16.0-15.redhat_00049.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@2.16.0-15.redhat_00049.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@2.16.0-15.redhat_00049.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@2.16.0-15.redhat_00049.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@2.16.0-15.redhat_00049.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@2.16.0-15.redhat_00049.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@2.16.0-15.redhat_00049.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-tools@2.16.0-15.redhat_00049.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "product_id": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.76.0-4.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "product_id": "eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-mail@1.76.0-4.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "product_id": "eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-pg@1.76.0-4.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "product_id": "eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-pkix@1.76.0-4.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "product_id": "eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-prov@1.76.0-4.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "product_id": "eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-util@1.76.0-4.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.13-8.GA_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.13-8.GA_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.13-8.GA_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.13-8.GA_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.13-8.GA_redhat_00001.1.el7eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.94-1.Final_redhat_00001.1.el7eap?arch=x86_64" } } }, { "category": "product_version", "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "product": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "product_id": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll-debuginfo@4.1.94-1.Final_redhat_00001.1.el7eap?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src" }, "product_reference": "eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64" }, "product_reference": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-25883", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216475" } ], "notes": [ { "category": "description", "text": "A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in node-semver package via the \u0027new Range\u0027 function. This issue could allow an attacker to pass untrusted malicious regex user data as a range, causing the service to excessively consume CPU depending upon the input size, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-semver: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Advanced Cluster Management for Kubernetes-2 and Red Hat Advanced Cluster Security-3 has been marked as Low severity because node-semver is a Dev dependency for those, used only during the build process, and not used in customer environments.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the server-regexp dependency is protected by OAuth what is reducing impact by this flaw to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25883" }, { "category": "external", "summary": "RHBZ#2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw", "url": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795", "url": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795" } ], "release_date": "2023-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-05T20:23:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5484" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-semver: Regular expression denial of service" }, { "cve": "CVE-2023-3171", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "discovery_date": "2023-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213639" } ], "notes": [ { "category": "description", "text": "A flaw was found in EAP-7 during deserialization of certain classes, which permits instantiation of HashMap and HashTable with no checks on resources consumed. This issue could allow an attacker to submit malicious requests using these classes, which could eventually exhaust the heap and result in a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "eap-7: heap exhaustion via deserialization", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3171" }, { "category": "external", "summary": "RHBZ#2213639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213639" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3171", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3171" } ], "release_date": "2023-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-05T20:23:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5484" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "eap-7: heap exhaustion via deserialization" }, { "cve": "CVE-2023-4061", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228608" } ], "notes": [ { "category": "description", "text": "A flaw was found in wildfly-core. A management user could use the resolve-expression in the HAL Interface to read possible sensitive information from the Wildfly system. This issue could allow a malicious user to access the system and obtain possible sensitive information from the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability requires a malicious user to previously have access to the system, especially access to the HAL interface via browser and logged with a management user who have access to the resolve-expression method, hence the moderate impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4061" }, { "category": "external", "summary": "RHBZ#2228608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228608" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4061", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4061" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4061", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4061" } ], "release_date": "2023-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-05T20:23:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5484" }, { "category": "workaround", "details": "Wildfly administrators are recommended to use Vault, especially the Elytron subsystem, to store potential critical information such as DNS, IPs, and credentials.", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor" }, { "acknowledgments": [ { "names": [ "Kokorin Vsevolod" ] } ], "cve": "CVE-2023-26136", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2023-07-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2219310" } ], "notes": [ { "category": "description", "text": "A flaw was found in the tough-cookie package which allows Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.", "title": "Vulnerability description" }, { "category": "summary", "text": "tough-cookie: prototype pollution in cookie memstore", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-26136" }, { "category": "external", "summary": "RHBZ#2219310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26136", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26136" }, { "category": "external", "summary": "https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e", "url": "https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e" }, { "category": "external", "summary": "https://github.com/salesforce/tough-cookie/issues/282", "url": "https://github.com/salesforce/tough-cookie/issues/282" }, { "category": "external", "summary": "https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3", "url": "https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3" }, { "category": "external", "summary": "https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html", "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873", "url": "https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873" } ], "release_date": "2023-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-05T20:23:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5484" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tough-cookie: prototype pollution in cookie memstore" }, { "cve": "CVE-2023-26464", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-03-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2182864" } ], "notes": [ { "category": "description", "text": "A flaw was found in Chainsaw and SocketAppender components with Log4j 1.x on JRE, less than 1.7. This issue may allow an attacker to use a logging entry with a specially-crafted hashmap or hashtable, depending on which logging component is in use, to process and exhaust the available memory in the virtual machine, resulting in a Denial of Service when the object is deserialized. This issue affects Apache Log4j before version 2.", "title": "Vulnerability description" }, { "category": "summary", "text": "log4j1-socketappender: DoS via hashmap logging", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 security impacts have been reduced to Low as they do not enable the vulnerable JDK by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-26464" }, { "category": "external", "summary": "RHBZ#2182864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182864" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26464" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26464", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26464" }, { "category": "external", "summary": "https://www.ibm.com/support/pages/security-bulletin-vulnerability-log4j-1216jar-affect-ibm-operations-analytics-log-analysis-cve-2023-26464", "url": "https://www.ibm.com/support/pages/security-bulletin-vulnerability-log4j-1216jar-affect-ibm-operations-analytics-log-analysis-cve-2023-26464" } ], "release_date": "2023-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-05T20:23:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5484" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "log4j1-socketappender: DoS via hashmap logging" }, { "cve": "CVE-2023-33201", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215465" } ], "notes": [ { "category": "description", "text": "A flaw was found in Bouncy Castle 1.73. This issue targets the fix of LDAP wild cards. Before the fix there was no validation for the X.500 name of any certificate, subject, or issuer, so the presence of a wild card may lead to information disclosure. This could allow a malicious user to obtain unauthorized information via blind LDAP Injection, exploring the environment and enumerating data. The exploit depends on the structure of the target LDAP directory as well as what kind of errors are exposed to the user.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: potential blind LDAP injection attack using a self-signed certificate", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-33201" }, { "category": "external", "summary": "RHBZ#2215465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215465" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-33201", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-33201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33201" }, { "category": "external", "summary": "https://github.com/bcgit/bc-java/wiki/CVE-2023-33201", "url": "https://github.com/bcgit/bc-java/wiki/CVE-2023-33201" } ], "release_date": "2023-06-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-05T20:23:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5484" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: potential blind LDAP injection attack using a self-signed certificate" }, { "cve": "CVE-2023-34462", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-06-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216888" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty\u0027s SniHandler while navigating TLS handshake which may permit a large heap allocation if the handler did not have a timeout configured. This issue may allow an attacker to send a client hello packet which would cause the server to buffer large amounts of data per connection, potentially causing an out of memory error, resulting in Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: SniHandler 16MB allocation leads to OOM", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-34462" }, { "category": "external", "summary": "RHBZ#2216888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216888" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-34462", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34462" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-34462", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34462" } ], "release_date": "2023-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-05T20:23:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5484" }, { "category": "workaround", "details": "Configuration of SniHandler with an idle timeout will mitigate this issue.", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-15.redhat_00049.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-15.redhat_00049.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.76.0-4.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.76.0-4.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.31-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.31-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-marshalling-0:2.0.13-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-marshalling-river-0:2.0.13-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.2-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-31.Final_redhat_00030.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-31.Final_redhat_00030.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.10-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-mod_cluster-0:1.4.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.26-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.13-8.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.13-8.GA_redhat_00001.1.el7eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.94-1.Final_redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.94-1.Final_redhat_00001.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: SniHandler 16MB allocation leads to OOM" } ] }
rhsa-2024_0719
Vulnerability from csaf_redhat
Published
2024-02-07 15:32
Modified
2024-11-15 17:43
Summary
Red Hat Security Advisory: Migration Toolkit for Runtimes security, bug fix and enhancement update
Notes
Topic
Migration Toolkit for Runtimes 1.2.4 release
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Migration Toolkit for Runtimes 1.2.4 Images
Security Fix(es):
* nodejs-semver: Regular expression denial of service (CVE-2022-25883)
* jackson-databind: denial of service via cylic dependencies (CVE-2023-35116)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Migration Toolkit for Runtimes 1.2.4 release\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Migration Toolkit for Runtimes 1.2.4 Images\n\nSecurity Fix(es):\n\n* nodejs-semver: Regular expression denial of service (CVE-2022-25883)\n\n* jackson-databind: denial of service via cylic dependencies (CVE-2023-35116)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0719", "url": "https://access.redhat.com/errata/RHSA-2024:0719" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2215214", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215214" }, { "category": "external", "summary": "2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0719.json" } ], "title": "Red Hat Security Advisory: Migration Toolkit for Runtimes security, bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-15T17:43:09+00:00", "generator": { "date": "2024-11-15T17:43:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:0719", "initial_release_date": "2024-02-07T15:32:23+00:00", "revision_history": [ { "date": "2024-02-07T15:32:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-07T15:32:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:43:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Migration Toolkit for Runtimes 1 on RHEL 8", "product": { "name": "Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1", "product_identification_helper": { "cpe": "cpe:/a:redhat:migration_toolkit_runtimes:1.0::el8" } } } ], "category": "product_family", "name": "Migration Toolkit for Runtimes" }, { "branches": [ { "category": "product_version", "name": "mtr/mtr-operator-bundle@sha256:9046593959cf11bc952f5bda39478fd5abc3e7ab5c61a4fdf96d15897aa0d78f_s390x", "product": { "name": "mtr/mtr-operator-bundle@sha256:9046593959cf11bc952f5bda39478fd5abc3e7ab5c61a4fdf96d15897aa0d78f_s390x", "product_id": "mtr/mtr-operator-bundle@sha256:9046593959cf11bc952f5bda39478fd5abc3e7ab5c61a4fdf96d15897aa0d78f_s390x", "product_identification_helper": { "purl": "pkg:oci/mtr-operator-bundle@sha256:9046593959cf11bc952f5bda39478fd5abc3e7ab5c61a4fdf96d15897aa0d78f?arch=s390x\u0026repository_url=registry.redhat.io/mtr/mtr-operator-bundle\u0026tag=1.2-13" } } }, { "category": "product_version", "name": "mtr/mtr-rhel8-operator@sha256:61cdc15df15d08b2d133bc4f8fe31bffbee209de1faf9ccc5cf1285c2a6aca1c_s390x", "product": { "name": "mtr/mtr-rhel8-operator@sha256:61cdc15df15d08b2d133bc4f8fe31bffbee209de1faf9ccc5cf1285c2a6aca1c_s390x", "product_id": "mtr/mtr-rhel8-operator@sha256:61cdc15df15d08b2d133bc4f8fe31bffbee209de1faf9ccc5cf1285c2a6aca1c_s390x", "product_identification_helper": { "purl": "pkg:oci/mtr-rhel8-operator@sha256:61cdc15df15d08b2d133bc4f8fe31bffbee209de1faf9ccc5cf1285c2a6aca1c?arch=s390x\u0026repository_url=registry.redhat.io/mtr/mtr-rhel8-operator\u0026tag=1.2-9" } } }, { "category": "product_version", "name": "mtr/mtr-web-container-rhel8@sha256:a864b9445262878cb0066ae7101c1a1998ce335bb72ce013ac561d19a021eb22_s390x", "product": { "name": "mtr/mtr-web-container-rhel8@sha256:a864b9445262878cb0066ae7101c1a1998ce335bb72ce013ac561d19a021eb22_s390x", "product_id": "mtr/mtr-web-container-rhel8@sha256:a864b9445262878cb0066ae7101c1a1998ce335bb72ce013ac561d19a021eb22_s390x", "product_identification_helper": { "purl": "pkg:oci/mtr-web-container-rhel8@sha256:a864b9445262878cb0066ae7101c1a1998ce335bb72ce013ac561d19a021eb22?arch=s390x\u0026repository_url=registry.redhat.io/mtr/mtr-web-container-rhel8\u0026tag=1.2-10" } } }, { "category": "product_version", "name": "mtr/mtr-web-executor-container-rhel8@sha256:91164350574d037eea7f4a456213977fbd34bf78a150e1efa9f58360295e97e4_s390x", "product": { "name": "mtr/mtr-web-executor-container-rhel8@sha256:91164350574d037eea7f4a456213977fbd34bf78a150e1efa9f58360295e97e4_s390x", "product_id": "mtr/mtr-web-executor-container-rhel8@sha256:91164350574d037eea7f4a456213977fbd34bf78a150e1efa9f58360295e97e4_s390x", "product_identification_helper": { "purl": "pkg:oci/mtr-web-executor-container-rhel8@sha256:91164350574d037eea7f4a456213977fbd34bf78a150e1efa9f58360295e97e4?arch=s390x\u0026repository_url=registry.redhat.io/mtr/mtr-web-executor-container-rhel8\u0026tag=1.2-8" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "mtr/mtr-operator-bundle@sha256:8c91c79d241c860d9dbf64ad02ce319dd4b4787f7f2c8a14d2d685624806ed04_arm64", "product": { "name": "mtr/mtr-operator-bundle@sha256:8c91c79d241c860d9dbf64ad02ce319dd4b4787f7f2c8a14d2d685624806ed04_arm64", "product_id": "mtr/mtr-operator-bundle@sha256:8c91c79d241c860d9dbf64ad02ce319dd4b4787f7f2c8a14d2d685624806ed04_arm64", "product_identification_helper": { "purl": "pkg:oci/mtr-operator-bundle@sha256:8c91c79d241c860d9dbf64ad02ce319dd4b4787f7f2c8a14d2d685624806ed04?arch=arm64\u0026repository_url=registry.redhat.io/mtr/mtr-operator-bundle\u0026tag=1.2-13" } } }, { "category": "product_version", "name": "mtr/mtr-rhel8-operator@sha256:ef4ecb153b4b8b14d63f7d331ffe158b180120e20ce94599e6a7cfa74fa49b6a_arm64", "product": { "name": "mtr/mtr-rhel8-operator@sha256:ef4ecb153b4b8b14d63f7d331ffe158b180120e20ce94599e6a7cfa74fa49b6a_arm64", "product_id": "mtr/mtr-rhel8-operator@sha256:ef4ecb153b4b8b14d63f7d331ffe158b180120e20ce94599e6a7cfa74fa49b6a_arm64", "product_identification_helper": { "purl": "pkg:oci/mtr-rhel8-operator@sha256:ef4ecb153b4b8b14d63f7d331ffe158b180120e20ce94599e6a7cfa74fa49b6a?arch=arm64\u0026repository_url=registry.redhat.io/mtr/mtr-rhel8-operator\u0026tag=1.2-9" } } }, { "category": "product_version", "name": "mtr/mtr-web-executor-container-rhel8@sha256:c58c38ea26dfa2d07d73bdc403c7645574ddc9ee17304fcc5d61ff876dcf6097_arm64", "product": { "name": "mtr/mtr-web-executor-container-rhel8@sha256:c58c38ea26dfa2d07d73bdc403c7645574ddc9ee17304fcc5d61ff876dcf6097_arm64", "product_id": "mtr/mtr-web-executor-container-rhel8@sha256:c58c38ea26dfa2d07d73bdc403c7645574ddc9ee17304fcc5d61ff876dcf6097_arm64", "product_identification_helper": { "purl": "pkg:oci/mtr-web-executor-container-rhel8@sha256:c58c38ea26dfa2d07d73bdc403c7645574ddc9ee17304fcc5d61ff876dcf6097?arch=arm64\u0026repository_url=registry.redhat.io/mtr/mtr-web-executor-container-rhel8\u0026tag=1.2-8" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "mtr/mtr-operator-bundle@sha256:b786a18de43145dbe1ec6a137bf6dbe72adca095146c7158424eda0ad84abd82_amd64", "product": { "name": "mtr/mtr-operator-bundle@sha256:b786a18de43145dbe1ec6a137bf6dbe72adca095146c7158424eda0ad84abd82_amd64", "product_id": "mtr/mtr-operator-bundle@sha256:b786a18de43145dbe1ec6a137bf6dbe72adca095146c7158424eda0ad84abd82_amd64", "product_identification_helper": { "purl": "pkg:oci/mtr-operator-bundle@sha256:b786a18de43145dbe1ec6a137bf6dbe72adca095146c7158424eda0ad84abd82?arch=amd64\u0026repository_url=registry.redhat.io/mtr/mtr-operator-bundle\u0026tag=1.2-13" } } }, { "category": "product_version", "name": "mtr/mtr-rhel8-operator@sha256:c8b896612d3682641298ddd7502cda0ef6425c53b724aa3bfd4a31352c960087_amd64", "product": { "name": "mtr/mtr-rhel8-operator@sha256:c8b896612d3682641298ddd7502cda0ef6425c53b724aa3bfd4a31352c960087_amd64", "product_id": "mtr/mtr-rhel8-operator@sha256:c8b896612d3682641298ddd7502cda0ef6425c53b724aa3bfd4a31352c960087_amd64", "product_identification_helper": { "purl": "pkg:oci/mtr-rhel8-operator@sha256:c8b896612d3682641298ddd7502cda0ef6425c53b724aa3bfd4a31352c960087?arch=amd64\u0026repository_url=registry.redhat.io/mtr/mtr-rhel8-operator\u0026tag=1.2-9" } } }, { "category": "product_version", "name": "mtr/mtr-web-container-rhel8@sha256:34e91adfb0c4a0ce3be35cefd7c6c585fa866a150629c06c06555c34933f7cbc_amd64", "product": { "name": "mtr/mtr-web-container-rhel8@sha256:34e91adfb0c4a0ce3be35cefd7c6c585fa866a150629c06c06555c34933f7cbc_amd64", "product_id": "mtr/mtr-web-container-rhel8@sha256:34e91adfb0c4a0ce3be35cefd7c6c585fa866a150629c06c06555c34933f7cbc_amd64", "product_identification_helper": { "purl": "pkg:oci/mtr-web-container-rhel8@sha256:34e91adfb0c4a0ce3be35cefd7c6c585fa866a150629c06c06555c34933f7cbc?arch=amd64\u0026repository_url=registry.redhat.io/mtr/mtr-web-container-rhel8\u0026tag=1.2-10" } } }, { "category": "product_version", "name": "mtr/mtr-web-executor-container-rhel8@sha256:d79c7de19d3b751331fc64d53f1ebe27b71ab3a92dda65fa44ddf0e9e7e24bbd_amd64", "product": { "name": "mtr/mtr-web-executor-container-rhel8@sha256:d79c7de19d3b751331fc64d53f1ebe27b71ab3a92dda65fa44ddf0e9e7e24bbd_amd64", "product_id": "mtr/mtr-web-executor-container-rhel8@sha256:d79c7de19d3b751331fc64d53f1ebe27b71ab3a92dda65fa44ddf0e9e7e24bbd_amd64", "product_identification_helper": { "purl": "pkg:oci/mtr-web-executor-container-rhel8@sha256:d79c7de19d3b751331fc64d53f1ebe27b71ab3a92dda65fa44ddf0e9e7e24bbd?arch=amd64\u0026repository_url=registry.redhat.io/mtr/mtr-web-executor-container-rhel8\u0026tag=1.2-8" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "mtr/mtr-operator-bundle@sha256:8723ff82aa53d56530e923340289f549f9cae9d1d66ae6559d07db9535c53c4b_ppc64le", "product": { "name": "mtr/mtr-operator-bundle@sha256:8723ff82aa53d56530e923340289f549f9cae9d1d66ae6559d07db9535c53c4b_ppc64le", "product_id": "mtr/mtr-operator-bundle@sha256:8723ff82aa53d56530e923340289f549f9cae9d1d66ae6559d07db9535c53c4b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mtr-operator-bundle@sha256:8723ff82aa53d56530e923340289f549f9cae9d1d66ae6559d07db9535c53c4b?arch=ppc64le\u0026repository_url=registry.redhat.io/mtr/mtr-operator-bundle\u0026tag=1.2-13" } } }, { "category": "product_version", "name": "mtr/mtr-rhel8-operator@sha256:8e4b3b5bb06df89b119bb93234aec29660ff03481298074c2f011f74d4c185f0_ppc64le", "product": { "name": "mtr/mtr-rhel8-operator@sha256:8e4b3b5bb06df89b119bb93234aec29660ff03481298074c2f011f74d4c185f0_ppc64le", "product_id": "mtr/mtr-rhel8-operator@sha256:8e4b3b5bb06df89b119bb93234aec29660ff03481298074c2f011f74d4c185f0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mtr-rhel8-operator@sha256:8e4b3b5bb06df89b119bb93234aec29660ff03481298074c2f011f74d4c185f0?arch=ppc64le\u0026repository_url=registry.redhat.io/mtr/mtr-rhel8-operator\u0026tag=1.2-9" } } }, { "category": "product_version", "name": "mtr/mtr-web-container-rhel8@sha256:a314c3e344566e9772b609e5aacffcc78fee8f7d56002f6d9d97d7cba572d6ae_ppc64le", "product": { "name": "mtr/mtr-web-container-rhel8@sha256:a314c3e344566e9772b609e5aacffcc78fee8f7d56002f6d9d97d7cba572d6ae_ppc64le", "product_id": "mtr/mtr-web-container-rhel8@sha256:a314c3e344566e9772b609e5aacffcc78fee8f7d56002f6d9d97d7cba572d6ae_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mtr-web-container-rhel8@sha256:a314c3e344566e9772b609e5aacffcc78fee8f7d56002f6d9d97d7cba572d6ae?arch=ppc64le\u0026repository_url=registry.redhat.io/mtr/mtr-web-container-rhel8\u0026tag=1.2-10" } } }, { "category": "product_version", "name": "mtr/mtr-web-executor-container-rhel8@sha256:cd600c6d2f9b7c5f1863586c39f66951d37b0e6098f455c3f65cc9a783d05158_ppc64le", "product": { "name": "mtr/mtr-web-executor-container-rhel8@sha256:cd600c6d2f9b7c5f1863586c39f66951d37b0e6098f455c3f65cc9a783d05158_ppc64le", "product_id": "mtr/mtr-web-executor-container-rhel8@sha256:cd600c6d2f9b7c5f1863586c39f66951d37b0e6098f455c3f65cc9a783d05158_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mtr-web-executor-container-rhel8@sha256:cd600c6d2f9b7c5f1863586c39f66951d37b0e6098f455c3f65cc9a783d05158?arch=ppc64le\u0026repository_url=registry.redhat.io/mtr/mtr-web-executor-container-rhel8\u0026tag=1.2-8" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-operator-bundle@sha256:8723ff82aa53d56530e923340289f549f9cae9d1d66ae6559d07db9535c53c4b_ppc64le as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:8723ff82aa53d56530e923340289f549f9cae9d1d66ae6559d07db9535c53c4b_ppc64le" }, "product_reference": "mtr/mtr-operator-bundle@sha256:8723ff82aa53d56530e923340289f549f9cae9d1d66ae6559d07db9535c53c4b_ppc64le", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-operator-bundle@sha256:8c91c79d241c860d9dbf64ad02ce319dd4b4787f7f2c8a14d2d685624806ed04_arm64 as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:8c91c79d241c860d9dbf64ad02ce319dd4b4787f7f2c8a14d2d685624806ed04_arm64" }, "product_reference": "mtr/mtr-operator-bundle@sha256:8c91c79d241c860d9dbf64ad02ce319dd4b4787f7f2c8a14d2d685624806ed04_arm64", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-operator-bundle@sha256:9046593959cf11bc952f5bda39478fd5abc3e7ab5c61a4fdf96d15897aa0d78f_s390x as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:9046593959cf11bc952f5bda39478fd5abc3e7ab5c61a4fdf96d15897aa0d78f_s390x" }, "product_reference": "mtr/mtr-operator-bundle@sha256:9046593959cf11bc952f5bda39478fd5abc3e7ab5c61a4fdf96d15897aa0d78f_s390x", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-operator-bundle@sha256:b786a18de43145dbe1ec6a137bf6dbe72adca095146c7158424eda0ad84abd82_amd64 as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:b786a18de43145dbe1ec6a137bf6dbe72adca095146c7158424eda0ad84abd82_amd64" }, "product_reference": "mtr/mtr-operator-bundle@sha256:b786a18de43145dbe1ec6a137bf6dbe72adca095146c7158424eda0ad84abd82_amd64", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-rhel8-operator@sha256:61cdc15df15d08b2d133bc4f8fe31bffbee209de1faf9ccc5cf1285c2a6aca1c_s390x as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:61cdc15df15d08b2d133bc4f8fe31bffbee209de1faf9ccc5cf1285c2a6aca1c_s390x" }, "product_reference": "mtr/mtr-rhel8-operator@sha256:61cdc15df15d08b2d133bc4f8fe31bffbee209de1faf9ccc5cf1285c2a6aca1c_s390x", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-rhel8-operator@sha256:8e4b3b5bb06df89b119bb93234aec29660ff03481298074c2f011f74d4c185f0_ppc64le as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:8e4b3b5bb06df89b119bb93234aec29660ff03481298074c2f011f74d4c185f0_ppc64le" }, "product_reference": "mtr/mtr-rhel8-operator@sha256:8e4b3b5bb06df89b119bb93234aec29660ff03481298074c2f011f74d4c185f0_ppc64le", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-rhel8-operator@sha256:c8b896612d3682641298ddd7502cda0ef6425c53b724aa3bfd4a31352c960087_amd64 as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:c8b896612d3682641298ddd7502cda0ef6425c53b724aa3bfd4a31352c960087_amd64" }, "product_reference": "mtr/mtr-rhel8-operator@sha256:c8b896612d3682641298ddd7502cda0ef6425c53b724aa3bfd4a31352c960087_amd64", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-rhel8-operator@sha256:ef4ecb153b4b8b14d63f7d331ffe158b180120e20ce94599e6a7cfa74fa49b6a_arm64 as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:ef4ecb153b4b8b14d63f7d331ffe158b180120e20ce94599e6a7cfa74fa49b6a_arm64" }, "product_reference": "mtr/mtr-rhel8-operator@sha256:ef4ecb153b4b8b14d63f7d331ffe158b180120e20ce94599e6a7cfa74fa49b6a_arm64", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-web-container-rhel8@sha256:34e91adfb0c4a0ce3be35cefd7c6c585fa866a150629c06c06555c34933f7cbc_amd64 as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:34e91adfb0c4a0ce3be35cefd7c6c585fa866a150629c06c06555c34933f7cbc_amd64" }, "product_reference": "mtr/mtr-web-container-rhel8@sha256:34e91adfb0c4a0ce3be35cefd7c6c585fa866a150629c06c06555c34933f7cbc_amd64", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-web-container-rhel8@sha256:a314c3e344566e9772b609e5aacffcc78fee8f7d56002f6d9d97d7cba572d6ae_ppc64le as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:a314c3e344566e9772b609e5aacffcc78fee8f7d56002f6d9d97d7cba572d6ae_ppc64le" }, "product_reference": "mtr/mtr-web-container-rhel8@sha256:a314c3e344566e9772b609e5aacffcc78fee8f7d56002f6d9d97d7cba572d6ae_ppc64le", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-web-container-rhel8@sha256:a864b9445262878cb0066ae7101c1a1998ce335bb72ce013ac561d19a021eb22_s390x as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:a864b9445262878cb0066ae7101c1a1998ce335bb72ce013ac561d19a021eb22_s390x" }, "product_reference": "mtr/mtr-web-container-rhel8@sha256:a864b9445262878cb0066ae7101c1a1998ce335bb72ce013ac561d19a021eb22_s390x", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-web-executor-container-rhel8@sha256:91164350574d037eea7f4a456213977fbd34bf78a150e1efa9f58360295e97e4_s390x as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:91164350574d037eea7f4a456213977fbd34bf78a150e1efa9f58360295e97e4_s390x" }, "product_reference": "mtr/mtr-web-executor-container-rhel8@sha256:91164350574d037eea7f4a456213977fbd34bf78a150e1efa9f58360295e97e4_s390x", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-web-executor-container-rhel8@sha256:c58c38ea26dfa2d07d73bdc403c7645574ddc9ee17304fcc5d61ff876dcf6097_arm64 as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:c58c38ea26dfa2d07d73bdc403c7645574ddc9ee17304fcc5d61ff876dcf6097_arm64" }, "product_reference": "mtr/mtr-web-executor-container-rhel8@sha256:c58c38ea26dfa2d07d73bdc403c7645574ddc9ee17304fcc5d61ff876dcf6097_arm64", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-web-executor-container-rhel8@sha256:cd600c6d2f9b7c5f1863586c39f66951d37b0e6098f455c3f65cc9a783d05158_ppc64le as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:cd600c6d2f9b7c5f1863586c39f66951d37b0e6098f455c3f65cc9a783d05158_ppc64le" }, "product_reference": "mtr/mtr-web-executor-container-rhel8@sha256:cd600c6d2f9b7c5f1863586c39f66951d37b0e6098f455c3f65cc9a783d05158_ppc64le", "relates_to_product_reference": "8Base-MTR-1" }, { "category": "default_component_of", "full_product_name": { "name": "mtr/mtr-web-executor-container-rhel8@sha256:d79c7de19d3b751331fc64d53f1ebe27b71ab3a92dda65fa44ddf0e9e7e24bbd_amd64 as a component of Migration Toolkit for Runtimes 1 on RHEL 8", "product_id": "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:d79c7de19d3b751331fc64d53f1ebe27b71ab3a92dda65fa44ddf0e9e7e24bbd_amd64" }, "product_reference": "mtr/mtr-web-executor-container-rhel8@sha256:d79c7de19d3b751331fc64d53f1ebe27b71ab3a92dda65fa44ddf0e9e7e24bbd_amd64", "relates_to_product_reference": "8Base-MTR-1" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-25883", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-06-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:8723ff82aa53d56530e923340289f549f9cae9d1d66ae6559d07db9535c53c4b_ppc64le", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:8c91c79d241c860d9dbf64ad02ce319dd4b4787f7f2c8a14d2d685624806ed04_arm64", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:9046593959cf11bc952f5bda39478fd5abc3e7ab5c61a4fdf96d15897aa0d78f_s390x", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:b786a18de43145dbe1ec6a137bf6dbe72adca095146c7158424eda0ad84abd82_amd64", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:61cdc15df15d08b2d133bc4f8fe31bffbee209de1faf9ccc5cf1285c2a6aca1c_s390x", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:8e4b3b5bb06df89b119bb93234aec29660ff03481298074c2f011f74d4c185f0_ppc64le", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:c8b896612d3682641298ddd7502cda0ef6425c53b724aa3bfd4a31352c960087_amd64", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:ef4ecb153b4b8b14d63f7d331ffe158b180120e20ce94599e6a7cfa74fa49b6a_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216475" } ], "notes": [ { "category": "description", "text": "A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in node-semver package via the \u0027new Range\u0027 function. This issue could allow an attacker to pass untrusted malicious regex user data as a range, causing the service to excessively consume CPU depending upon the input size, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-semver: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Advanced Cluster Management for Kubernetes-2 and Red Hat Advanced Cluster Security-3 has been marked as Low severity because node-semver is a Dev dependency for those, used only during the build process, and not used in customer environments.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the server-regexp dependency is protected by OAuth what is reducing impact by this flaw to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:34e91adfb0c4a0ce3be35cefd7c6c585fa866a150629c06c06555c34933f7cbc_amd64", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:a314c3e344566e9772b609e5aacffcc78fee8f7d56002f6d9d97d7cba572d6ae_ppc64le", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:a864b9445262878cb0066ae7101c1a1998ce335bb72ce013ac561d19a021eb22_s390x", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:91164350574d037eea7f4a456213977fbd34bf78a150e1efa9f58360295e97e4_s390x", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:c58c38ea26dfa2d07d73bdc403c7645574ddc9ee17304fcc5d61ff876dcf6097_arm64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:cd600c6d2f9b7c5f1863586c39f66951d37b0e6098f455c3f65cc9a783d05158_ppc64le", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:d79c7de19d3b751331fc64d53f1ebe27b71ab3a92dda65fa44ddf0e9e7e24bbd_amd64" ], "known_not_affected": [ "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:8723ff82aa53d56530e923340289f549f9cae9d1d66ae6559d07db9535c53c4b_ppc64le", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:8c91c79d241c860d9dbf64ad02ce319dd4b4787f7f2c8a14d2d685624806ed04_arm64", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:9046593959cf11bc952f5bda39478fd5abc3e7ab5c61a4fdf96d15897aa0d78f_s390x", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:b786a18de43145dbe1ec6a137bf6dbe72adca095146c7158424eda0ad84abd82_amd64", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:61cdc15df15d08b2d133bc4f8fe31bffbee209de1faf9ccc5cf1285c2a6aca1c_s390x", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:8e4b3b5bb06df89b119bb93234aec29660ff03481298074c2f011f74d4c185f0_ppc64le", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:c8b896612d3682641298ddd7502cda0ef6425c53b724aa3bfd4a31352c960087_amd64", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:ef4ecb153b4b8b14d63f7d331ffe158b180120e20ce94599e6a7cfa74fa49b6a_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25883" }, { "category": "external", "summary": "RHBZ#2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw", "url": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795", "url": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795" } ], "release_date": "2023-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-07T15:32:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:34e91adfb0c4a0ce3be35cefd7c6c585fa866a150629c06c06555c34933f7cbc_amd64", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:a314c3e344566e9772b609e5aacffcc78fee8f7d56002f6d9d97d7cba572d6ae_ppc64le", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:a864b9445262878cb0066ae7101c1a1998ce335bb72ce013ac561d19a021eb22_s390x", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:91164350574d037eea7f4a456213977fbd34bf78a150e1efa9f58360295e97e4_s390x", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:c58c38ea26dfa2d07d73bdc403c7645574ddc9ee17304fcc5d61ff876dcf6097_arm64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:cd600c6d2f9b7c5f1863586c39f66951d37b0e6098f455c3f65cc9a783d05158_ppc64le", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:d79c7de19d3b751331fc64d53f1ebe27b71ab3a92dda65fa44ddf0e9e7e24bbd_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0719" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:34e91adfb0c4a0ce3be35cefd7c6c585fa866a150629c06c06555c34933f7cbc_amd64", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:a314c3e344566e9772b609e5aacffcc78fee8f7d56002f6d9d97d7cba572d6ae_ppc64le", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:a864b9445262878cb0066ae7101c1a1998ce335bb72ce013ac561d19a021eb22_s390x", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:91164350574d037eea7f4a456213977fbd34bf78a150e1efa9f58360295e97e4_s390x", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:c58c38ea26dfa2d07d73bdc403c7645574ddc9ee17304fcc5d61ff876dcf6097_arm64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:cd600c6d2f9b7c5f1863586c39f66951d37b0e6098f455c3f65cc9a783d05158_ppc64le", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:d79c7de19d3b751331fc64d53f1ebe27b71ab3a92dda65fa44ddf0e9e7e24bbd_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-semver: Regular expression denial of service" }, { "cve": "CVE-2023-35116", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-06-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:8723ff82aa53d56530e923340289f549f9cae9d1d66ae6559d07db9535c53c4b_ppc64le", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:8c91c79d241c860d9dbf64ad02ce319dd4b4787f7f2c8a14d2d685624806ed04_arm64", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:9046593959cf11bc952f5bda39478fd5abc3e7ab5c61a4fdf96d15897aa0d78f_s390x", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:b786a18de43145dbe1ec6a137bf6dbe72adca095146c7158424eda0ad84abd82_amd64", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:34e91adfb0c4a0ce3be35cefd7c6c585fa866a150629c06c06555c34933f7cbc_amd64", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:a314c3e344566e9772b609e5aacffcc78fee8f7d56002f6d9d97d7cba572d6ae_ppc64le", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:a864b9445262878cb0066ae7101c1a1998ce335bb72ce013ac561d19a021eb22_s390x", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:91164350574d037eea7f4a456213977fbd34bf78a150e1efa9f58360295e97e4_s390x", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:c58c38ea26dfa2d07d73bdc403c7645574ddc9ee17304fcc5d61ff876dcf6097_arm64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:cd600c6d2f9b7c5f1863586c39f66951d37b0e6098f455c3f65cc9a783d05158_ppc64le", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:d79c7de19d3b751331fc64d53f1ebe27b71ab3a92dda65fa44ddf0e9e7e24bbd_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215214" } ], "notes": [ { "category": "description", "text": "jackson-databind through 2.15.2 allows attackers to cause a denial of service or other unspecified impact via a crafted object that uses cyclic dependencies. NOTE: the vendor\u0027s perspective is that this is not a valid vulnerability report, because the steps of constructing a cyclic data structure and trying to serialize it cannot be achieved by an external attacker.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: denial of service via cylic dependencies", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE is disputed by the component developers and is under reconsideration by NIST. As such, it should be excluded from scanning utilities or other compliance systems until the dispute is finalized.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:61cdc15df15d08b2d133bc4f8fe31bffbee209de1faf9ccc5cf1285c2a6aca1c_s390x", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:8e4b3b5bb06df89b119bb93234aec29660ff03481298074c2f011f74d4c185f0_ppc64le", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:c8b896612d3682641298ddd7502cda0ef6425c53b724aa3bfd4a31352c960087_amd64", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:ef4ecb153b4b8b14d63f7d331ffe158b180120e20ce94599e6a7cfa74fa49b6a_arm64" ], "known_not_affected": [ "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:8723ff82aa53d56530e923340289f549f9cae9d1d66ae6559d07db9535c53c4b_ppc64le", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:8c91c79d241c860d9dbf64ad02ce319dd4b4787f7f2c8a14d2d685624806ed04_arm64", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:9046593959cf11bc952f5bda39478fd5abc3e7ab5c61a4fdf96d15897aa0d78f_s390x", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:b786a18de43145dbe1ec6a137bf6dbe72adca095146c7158424eda0ad84abd82_amd64", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:34e91adfb0c4a0ce3be35cefd7c6c585fa866a150629c06c06555c34933f7cbc_amd64", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:a314c3e344566e9772b609e5aacffcc78fee8f7d56002f6d9d97d7cba572d6ae_ppc64le", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:a864b9445262878cb0066ae7101c1a1998ce335bb72ce013ac561d19a021eb22_s390x", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:91164350574d037eea7f4a456213977fbd34bf78a150e1efa9f58360295e97e4_s390x", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:c58c38ea26dfa2d07d73bdc403c7645574ddc9ee17304fcc5d61ff876dcf6097_arm64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:cd600c6d2f9b7c5f1863586c39f66951d37b0e6098f455c3f65cc9a783d05158_ppc64le", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:d79c7de19d3b751331fc64d53f1ebe27b71ab3a92dda65fa44ddf0e9e7e24bbd_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35116" }, { "category": "external", "summary": "RHBZ#2215214", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215214" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35116", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35116" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35116", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35116" } ], "release_date": "2023-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-07T15:32:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:61cdc15df15d08b2d133bc4f8fe31bffbee209de1faf9ccc5cf1285c2a6aca1c_s390x", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:8e4b3b5bb06df89b119bb93234aec29660ff03481298074c2f011f74d4c185f0_ppc64le", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:c8b896612d3682641298ddd7502cda0ef6425c53b724aa3bfd4a31352c960087_amd64", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:ef4ecb153b4b8b14d63f7d331ffe158b180120e20ce94599e6a7cfa74fa49b6a_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0719" }, { "category": "workaround", "details": "jackson-databind should not be used to deserialize untrusted inputs. User inputs should be validated and sanitized before processing.", "product_ids": [ "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:8723ff82aa53d56530e923340289f549f9cae9d1d66ae6559d07db9535c53c4b_ppc64le", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:8c91c79d241c860d9dbf64ad02ce319dd4b4787f7f2c8a14d2d685624806ed04_arm64", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:9046593959cf11bc952f5bda39478fd5abc3e7ab5c61a4fdf96d15897aa0d78f_s390x", "8Base-MTR-1:mtr/mtr-operator-bundle@sha256:b786a18de43145dbe1ec6a137bf6dbe72adca095146c7158424eda0ad84abd82_amd64", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:61cdc15df15d08b2d133bc4f8fe31bffbee209de1faf9ccc5cf1285c2a6aca1c_s390x", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:8e4b3b5bb06df89b119bb93234aec29660ff03481298074c2f011f74d4c185f0_ppc64le", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:c8b896612d3682641298ddd7502cda0ef6425c53b724aa3bfd4a31352c960087_amd64", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:ef4ecb153b4b8b14d63f7d331ffe158b180120e20ce94599e6a7cfa74fa49b6a_arm64", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:34e91adfb0c4a0ce3be35cefd7c6c585fa866a150629c06c06555c34933f7cbc_amd64", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:a314c3e344566e9772b609e5aacffcc78fee8f7d56002f6d9d97d7cba572d6ae_ppc64le", "8Base-MTR-1:mtr/mtr-web-container-rhel8@sha256:a864b9445262878cb0066ae7101c1a1998ce335bb72ce013ac561d19a021eb22_s390x", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:91164350574d037eea7f4a456213977fbd34bf78a150e1efa9f58360295e97e4_s390x", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:c58c38ea26dfa2d07d73bdc403c7645574ddc9ee17304fcc5d61ff876dcf6097_arm64", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:cd600c6d2f9b7c5f1863586c39f66951d37b0e6098f455c3f65cc9a783d05158_ppc64le", "8Base-MTR-1:mtr/mtr-web-executor-container-rhel8@sha256:d79c7de19d3b751331fc64d53f1ebe27b71ab3a92dda65fa44ddf0e9e7e24bbd_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:61cdc15df15d08b2d133bc4f8fe31bffbee209de1faf9ccc5cf1285c2a6aca1c_s390x", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:8e4b3b5bb06df89b119bb93234aec29660ff03481298074c2f011f74d4c185f0_ppc64le", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:c8b896612d3682641298ddd7502cda0ef6425c53b724aa3bfd4a31352c960087_amd64", "8Base-MTR-1:mtr/mtr-rhel8-operator@sha256:ef4ecb153b4b8b14d63f7d331ffe158b180120e20ce94599e6a7cfa74fa49b6a_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: denial of service via cylic dependencies" } ] }
rhsa-2023_5360
Vulnerability from csaf_redhat
Published
2023-09-26 14:59
Modified
2024-11-14 00:07
Summary
Red Hat Security Advisory: nodejs:16 security, bug fix, and enhancement update
Notes
Topic
An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (16). (BZ#2233891)
Security Fix(es):
* nodejs: Permissions policies can be bypassed via Module._load (CVE-2023-32002)
* nodejs-semver: Regular expression denial of service (CVE-2022-25883)
* nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire() (CVE-2023-32006)
* nodejs: Permissions policies can be bypassed via process.binding (CVE-2023-32559)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* nodejs:16/nodejs: nodejs.prov doesn't generate the bundled dependency for modules starting @ like @colors/colors (BZ#2237394)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: nodejs (16). (BZ#2233891)\n\nSecurity Fix(es):\n\n* nodejs: Permissions policies can be bypassed via Module._load (CVE-2023-32002)\n\n* nodejs-semver: Regular expression denial of service (CVE-2022-25883)\n\n* nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire() (CVE-2023-32006)\n\n* nodejs: Permissions policies can be bypassed via process.binding (CVE-2023-32559)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* nodejs:16/nodejs: nodejs.prov doesn\u0027t generate the bundled dependency for modules starting @ like @colors/colors (BZ#2237394)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5360", "url": "https://access.redhat.com/errata/RHSA-2023:5360" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "2230948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230948" }, { "category": "external", "summary": "2230955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230955" }, { "category": "external", "summary": "2230956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230956" }, { "category": "external", "summary": "2233891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2233891" }, { "category": "external", "summary": "2237394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237394" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5360.json" } ], "title": "Red Hat Security Advisory: nodejs:16 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-14T00:07:17+00:00", "generator": { "date": "2024-11-14T00:07:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2023:5360", "initial_release_date": "2023-09-26T14:59:37+00:00", "revision_history": [ { "date": "2023-09-26T14:59:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-26T14:59:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T00:07:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:16:8080020230906092006:63b34585", "product": { "name": "nodejs:16:8080020230906092006:63b34585", "product_id": "nodejs:16:8080020230906092006:63b34585", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/nodejs@16:8080020230906092006:63b34585" } } }, { "category": "product_version", "name": "nodejs-docs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch", "product": { "name": "nodejs-docs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch", "product_id": "nodejs-docs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel8.8.0%2B19764%2B7eed1ca3?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.noarch", "product": { "name": "nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.noarch", "product_id": "nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@26-1.module%2Bel8.8.0%2B19857%2B6d2a104d?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "product": { "name": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "product_id": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "product": { "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "product_id": "nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "product": { "name": "nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "product_id": "nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "product": { "name": "nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "product_id": "nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "product": { "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "product_id": "nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64", "product": { "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64", "product_id": "npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.19.4-1.16.20.2.2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.src", "product": { "name": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.src", "product_id": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.src", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.src", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel8.8.0%2B19764%2B7eed1ca3?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.src", "product": { "name": "nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.src", "product_id": "nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@26-1.module%2Bel8.8.0%2B19857%2B6d2a104d?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "product": { "name": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "product_id": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "product": { "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "product_id": "nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "product": { "name": "nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "product_id": "nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "product": { "name": "nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "product_id": "nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "product": { "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "product_id": "nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le", "product": { "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le", "product_id": "npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.19.4-1.16.20.2.2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "product": { "name": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "product_id": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "product": { "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "product_id": "nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "product": { "name": "nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "product_id": "nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "product": { "name": "nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "product_id": "nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "product": { "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "product_id": "nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x", "product": { "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x", "product_id": "npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.19.4-1.16.20.2.2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "product": { "name": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "product_id": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "product": { "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "product_id": "nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "product": { "name": "nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "product_id": "nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "product": { "name": "nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "product_id": "nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "product": { "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "product_id": "nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.20.2-2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64", "product": { "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64", "product_id": "npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.19.4-1.16.20.2.2.module%2Bel8.8.0%2B19898%2Bab99ba34?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, "product_reference": "nodejs:16:8080020230906092006:63b34585", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64 as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64" }, "product_reference": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le" }, "product_reference": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x" }, "product_reference": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.src as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.src" }, "product_reference": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.src", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64 as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64" }, "product_reference": "nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64 as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64" }, "product_reference": "nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le" }, "product_reference": "nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x" }, "product_reference": "nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64 as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64" }, "product_reference": "nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64 as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64" }, "product_reference": "nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le" }, "product_reference": "nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x" }, "product_reference": "nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64 as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64" }, "product_reference": "nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64 as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64" }, "product_reference": "nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le" }, "product_reference": "nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x" }, "product_reference": "nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64 as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64" }, "product_reference": "nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-docs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch" }, "product_reference": "nodejs-docs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64 as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64" }, "product_reference": "nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le" }, "product_reference": "nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x" }, "product_reference": "nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64 as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64" }, "product_reference": "nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.src as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.src" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.src", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.noarch as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.noarch" }, "product_reference": "nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.src as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.src" }, "product_reference": "nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.src", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64 as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64" }, "product_reference": "npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le" }, "product_reference": "npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x" }, "product_reference": "npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64 as a component of nodejs:16:8080020230906092006:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64" }, "product_reference": "npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-25883", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216475" } ], "notes": [ { "category": "description", "text": "A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in node-semver package via the \u0027new Range\u0027 function. This issue could allow an attacker to pass untrusted malicious regex user data as a range, causing the service to excessively consume CPU depending upon the input size, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-semver: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Advanced Cluster Management for Kubernetes-2 and Red Hat Advanced Cluster Security-3 has been marked as Low severity because node-semver is a Dev dependency for those, used only during the build process, and not used in customer environments.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the server-regexp dependency is protected by OAuth what is reducing impact by this flaw to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-docs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25883" }, { "category": "external", "summary": "RHBZ#2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw", "url": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795", "url": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795" } ], "release_date": "2023-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-26T14:59:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-docs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5360" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-docs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-semver: Regular expression denial of service" }, { "cve": "CVE-2023-32002", "cwe": { "id": "CWE-1268", "name": "Policy Privileges are not Assigned Consistently Between Control and Data Agents" }, "discovery_date": "2023-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2230948" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS. This security issue occurs as the use of Module._load() can bypass the policy mechanism and require modules outside of the policy.json definition for a given module.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Permissions policies can be bypassed via Module._load", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE marked as important as the permissions policies can be bypassed using via Module._load() functionality.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-docs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32002" }, { "category": "external", "summary": "RHBZ#2230948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230948" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32002" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32002", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32002" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-be-bypassed-via-module_load-highcve-2023-32002", "url": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-be-bypassed-via-module_load-highcve-2023-32002" } ], "release_date": "2023-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-26T14:59:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-docs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5360" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-docs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-docs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nodejs: Permissions policies can be bypassed via Module._load" }, { "cve": "CVE-2023-32006", "cwe": { "id": "CWE-213", "name": "Exposure of Sensitive Information Due to Incompatible Policies" }, "discovery_date": "2023-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2230955" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS. This security issue occurs as the use of module.constructor.createRequire() can bypass the policy mechanism and require modules outside of the policy.json definition for a given module.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-docs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32006" }, { "category": "external", "summary": "RHBZ#2230955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230955" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32006", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32006" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32006", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32006" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-impersonate-other-modules-in-using-moduleconstructorcreaterequire-mediumcve-2023-32006", "url": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-impersonate-other-modules-in-using-moduleconstructorcreaterequire-mediumcve-2023-32006" } ], "release_date": "2023-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-26T14:59:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-docs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5360" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-docs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-docs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire()" }, { "cve": "CVE-2023-32559", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2023-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2230956" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS. This security issue occurs as the use of the deprecated API process.binding() can bypass the policy mechanism by requiring internal modules and eventually take advantage of process.binding(\u0027spawn_sync\u0027) to run arbitrary code outside of the limits defined in a policy.json file.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Permissions policies can be bypassed via process.binding", "title": "Vulnerability summary" }, { "category": "other", "text": "It\u0027s important to emphasize that when this CVE was reported, the policy feature in Node.js was in its experimental stage.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-docs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32559" }, { "category": "external", "summary": "RHBZ#2230956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32559", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32559" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-be-bypassed-via-processbinding-mediumcve-2023-32559", "url": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-be-bypassed-via-processbinding-mediumcve-2023-32559" } ], "release_date": "2023-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-26T14:59:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-docs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5360" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-docs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debuginfo-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-debugsource-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-devel-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-docs-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-full-i18n-1:16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19764+7eed1ca3.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:nodejs-packaging-0:26-1.module+el8.8.0+19857+6d2a104d.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:16:8080020230906092006:63b34585:npm-1:8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: Permissions policies can be bypassed via process.binding" } ] }
rhsa-2023_5488
Vulnerability from csaf_redhat
Published
2023-10-05 20:18
Modified
2024-11-15 17:28
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.13 security update
Notes
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.
This release of Red Hat JBoss Enterprise Application Platform 7.4.13 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.12 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.13 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* server: eap-7: heap exhaustion via deserialization (CVE-2023-3171)
* log4j: log4j1-chainsaw, log4j1-socketappender: DoS via hashmap logging (CVE-2023-26464)
* nodejs-semver: Regular expression denial of service (CVE-2022-25883)
* wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor (CVE-2023-4061)
* tough-cookie: prototype pollution in cookie memstore (CVE-2023-26136)
* bouncycastle: potential blind LDAP injection attack using a self-signed certificate (CVE-2023-33201)
* netty: netty-handler: SniHandler 16MB allocation (CVE-2023-34462)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.4.13 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.12 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.13 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* server: eap-7: heap exhaustion via deserialization (CVE-2023-3171)\n\n* log4j: log4j1-chainsaw, log4j1-socketappender: DoS via hashmap logging (CVE-2023-26464)\n\n* nodejs-semver: Regular expression denial of service (CVE-2022-25883)\n\n* wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor (CVE-2023-4061)\n\n* tough-cookie: prototype pollution in cookie memstore (CVE-2023-26136)\n\n* bouncycastle: potential blind LDAP injection attack using a self-signed certificate (CVE-2023-33201)\n\n* netty: netty-handler: SniHandler 16MB allocation (CVE-2023-34462)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5488", "url": "https://access.redhat.com/errata/RHSA-2023:5488" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches\u0026product=appplatform\u0026version=7.4", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches\u0026product=appplatform\u0026version=7.4" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/" }, { "category": "external", "summary": "2182864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182864" }, { "category": "external", "summary": "2213639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213639" }, { "category": "external", "summary": "2215465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215465" }, { "category": "external", "summary": "2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "2216888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216888" }, { "category": "external", "summary": "2219310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219310" }, { "category": "external", "summary": "2228608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228608" }, { "category": "external", "summary": "JBEAP-24667", "url": "https://issues.redhat.com/browse/JBEAP-24667" }, { "category": "external", "summary": "JBEAP-24966", "url": "https://issues.redhat.com/browse/JBEAP-24966" }, { "category": "external", "summary": "JBEAP-24985", "url": "https://issues.redhat.com/browse/JBEAP-24985" }, { "category": "external", "summary": "JBEAP-25032", "url": "https://issues.redhat.com/browse/JBEAP-25032" }, { "category": "external", "summary": "JBEAP-25033", "url": "https://issues.redhat.com/browse/JBEAP-25033" }, { "category": "external", "summary": "JBEAP-25078", "url": "https://issues.redhat.com/browse/JBEAP-25078" }, { "category": "external", "summary": "JBEAP-25122", "url": "https://issues.redhat.com/browse/JBEAP-25122" }, { "category": "external", "summary": "JBEAP-25135", "url": "https://issues.redhat.com/browse/JBEAP-25135" }, { "category": "external", "summary": "JBEAP-25186", "url": "https://issues.redhat.com/browse/JBEAP-25186" }, { "category": "external", "summary": "JBEAP-25200", "url": "https://issues.redhat.com/browse/JBEAP-25200" }, { "category": "external", "summary": "JBEAP-25225", "url": "https://issues.redhat.com/browse/JBEAP-25225" }, { "category": "external", "summary": "JBEAP-25261", "url": "https://issues.redhat.com/browse/JBEAP-25261" }, { "category": "external", "summary": "JBEAP-25285", "url": "https://issues.redhat.com/browse/JBEAP-25285" }, { "category": "external", "summary": "JBEAP-25312", "url": "https://issues.redhat.com/browse/JBEAP-25312" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5488.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.13 security update", "tracking": { "current_release_date": "2024-11-15T17:28:39+00:00", "generator": { "date": "2024-11-15T17:28:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:5488", "initial_release_date": "2023-10-05T20:18:28+00:00", "revision_history": [ { "date": "2023-10-05T20:18:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-10-05T20:18:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:28:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "EAP 7.4.13", "product": { "name": "EAP 7.4.13", "product_id": "EAP 7.4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-25883", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216475" } ], "notes": [ { "category": "description", "text": "A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in node-semver package via the \u0027new Range\u0027 function. This issue could allow an attacker to pass untrusted malicious regex user data as a range, causing the service to excessively consume CPU depending upon the input size, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-semver: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Advanced Cluster Management for Kubernetes-2 and Red Hat Advanced Cluster Security-3 has been marked as Low severity because node-semver is a Dev dependency for those, used only during the build process, and not used in customer environments.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the server-regexp dependency is protected by OAuth what is reducing impact by this flaw to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP 7.4.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25883" }, { "category": "external", "summary": "RHBZ#2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw", "url": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795", "url": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795" } ], "release_date": "2023-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-05T20:18:28+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "EAP 7.4.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5488" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "EAP 7.4.13" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-semver: Regular expression denial of service" }, { "cve": "CVE-2023-3171", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "discovery_date": "2023-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213639" } ], "notes": [ { "category": "description", "text": "A flaw was found in EAP-7 during deserialization of certain classes, which permits instantiation of HashMap and HashTable with no checks on resources consumed. This issue could allow an attacker to submit malicious requests using these classes, which could eventually exhaust the heap and result in a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "eap-7: heap exhaustion via deserialization", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP 7.4.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3171" }, { "category": "external", "summary": "RHBZ#2213639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213639" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3171", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3171" } ], "release_date": "2023-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-05T20:18:28+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "EAP 7.4.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5488" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "EAP 7.4.13" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "eap-7: heap exhaustion via deserialization" }, { "cve": "CVE-2023-4061", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228608" } ], "notes": [ { "category": "description", "text": "A flaw was found in wildfly-core. A management user could use the resolve-expression in the HAL Interface to read possible sensitive information from the Wildfly system. This issue could allow a malicious user to access the system and obtain possible sensitive information from the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability requires a malicious user to previously have access to the system, especially access to the HAL interface via browser and logged with a management user who have access to the resolve-expression method, hence the moderate impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP 7.4.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4061" }, { "category": "external", "summary": "RHBZ#2228608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228608" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4061", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4061" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4061", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4061" } ], "release_date": "2023-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-05T20:18:28+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "EAP 7.4.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5488" }, { "category": "workaround", "details": "Wildfly administrators are recommended to use Vault, especially the Elytron subsystem, to store potential critical information such as DNS, IPs, and credentials.", "product_ids": [ "EAP 7.4.13" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "EAP 7.4.13" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly-core: Management User RBAC permission allows unexpected reading of system-properties to an Unauthorized actor" }, { "acknowledgments": [ { "names": [ "Kokorin Vsevolod" ] } ], "cve": "CVE-2023-26136", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2023-07-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2219310" } ], "notes": [ { "category": "description", "text": "A flaw was found in the tough-cookie package which allows Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.", "title": "Vulnerability description" }, { "category": "summary", "text": "tough-cookie: prototype pollution in cookie memstore", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP 7.4.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-26136" }, { "category": "external", "summary": "RHBZ#2219310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26136", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26136" }, { "category": "external", "summary": "https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e", "url": "https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e" }, { "category": "external", "summary": "https://github.com/salesforce/tough-cookie/issues/282", "url": "https://github.com/salesforce/tough-cookie/issues/282" }, { "category": "external", "summary": "https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3", "url": "https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3" }, { "category": "external", "summary": "https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html", "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873", "url": "https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873" } ], "release_date": "2023-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-05T20:18:28+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "EAP 7.4.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5488" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "EAP 7.4.13" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tough-cookie: prototype pollution in cookie memstore" }, { "cve": "CVE-2023-26464", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-03-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2182864" } ], "notes": [ { "category": "description", "text": "A flaw was found in Chainsaw and SocketAppender components with Log4j 1.x on JRE, less than 1.7. This issue may allow an attacker to use a logging entry with a specially-crafted hashmap or hashtable, depending on which logging component is in use, to process and exhaust the available memory in the virtual machine, resulting in a Denial of Service when the object is deserialized. This issue affects Apache Log4j before version 2.", "title": "Vulnerability description" }, { "category": "summary", "text": "log4j1-socketappender: DoS via hashmap logging", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 security impacts have been reduced to Low as they do not enable the vulnerable JDK by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP 7.4.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-26464" }, { "category": "external", "summary": "RHBZ#2182864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182864" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26464" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26464", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26464" }, { "category": "external", "summary": "https://www.ibm.com/support/pages/security-bulletin-vulnerability-log4j-1216jar-affect-ibm-operations-analytics-log-analysis-cve-2023-26464", "url": "https://www.ibm.com/support/pages/security-bulletin-vulnerability-log4j-1216jar-affect-ibm-operations-analytics-log-analysis-cve-2023-26464" } ], "release_date": "2023-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-05T20:18:28+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "EAP 7.4.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5488" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "EAP 7.4.13" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "EAP 7.4.13" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "log4j1-socketappender: DoS via hashmap logging" }, { "cve": "CVE-2023-33201", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2215465" } ], "notes": [ { "category": "description", "text": "A flaw was found in Bouncy Castle 1.73. This issue targets the fix of LDAP wild cards. Before the fix there was no validation for the X.500 name of any certificate, subject, or issuer, so the presence of a wild card may lead to information disclosure. This could allow a malicious user to obtain unauthorized information via blind LDAP Injection, exploring the environment and enumerating data. The exploit depends on the structure of the target LDAP directory as well as what kind of errors are exposed to the user.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: potential blind LDAP injection attack using a self-signed certificate", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP 7.4.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-33201" }, { "category": "external", "summary": "RHBZ#2215465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215465" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-33201", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-33201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33201" }, { "category": "external", "summary": "https://github.com/bcgit/bc-java/wiki/CVE-2023-33201", "url": "https://github.com/bcgit/bc-java/wiki/CVE-2023-33201" } ], "release_date": "2023-06-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-05T20:18:28+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "EAP 7.4.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5488" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "EAP 7.4.13" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: potential blind LDAP injection attack using a self-signed certificate" }, { "cve": "CVE-2023-34462", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-06-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216888" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty\u0027s SniHandler while navigating TLS handshake which may permit a large heap allocation if the handler did not have a timeout configured. This issue may allow an attacker to send a client hello packet which would cause the server to buffer large amounts of data per connection, potentially causing an out of memory error, resulting in Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: SniHandler 16MB allocation leads to OOM", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP 7.4.13" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-34462" }, { "category": "external", "summary": "RHBZ#2216888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216888" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-34462", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34462" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-34462", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34462" } ], "release_date": "2023-06-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-05T20:18:28+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "EAP 7.4.13" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5488" }, { "category": "workaround", "details": "Configuration of SniHandler with an idle timeout will mitigate this issue.", "product_ids": [ "EAP 7.4.13" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "EAP 7.4.13" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: SniHandler 16MB allocation leads to OOM" } ] }
rhsa-2024_5955
Vulnerability from csaf_redhat
Published
2024-08-28 18:01
Modified
2024-11-14 00:37
Summary
Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.6.2 security updates and bug fixes
Notes
Topic
Multicluster Engine for Kubernetes 2.6.2 General Availability release images,
which fix bugs and update container images.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.
Details
Multicluster engine for Kubernetes v2.6.2 images
Multicluster engine for Kubernetes provides the foundational components
that are necessary for the centralized management of multiple
Kubernetes-based clusters across data centers, public clouds, and private
clouds.
You can use the engine to create new Red Hat OpenShift Container Platform
clusters or to bring existing Kubernetes-based clusters under management by
importing them. After the clusters are managed, you can use the APIs that
are provided by the engine to distribute configuration based on placement
policy.
Security fix(es):
CVE-2022-25883 nodejs-semver: Regular expression denial of service
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Multicluster Engine for Kubernetes 2.6.2 General Availability release images, \nwhich fix bugs and update container images.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Multicluster engine for Kubernetes v2.6.2 images\n\nMulticluster engine for Kubernetes provides the foundational components\nthat are necessary for the centralized management of multiple\nKubernetes-based clusters across data centers, public clouds, and private\nclouds.\n\nYou can use the engine to create new Red Hat OpenShift Container Platform\nclusters or to bring existing Kubernetes-based clusters under management by\nimporting them. After the clusters are managed, you can use the APIs that\nare provided by the engine to distribute configuration based on placement\npolicy.\n\nSecurity fix(es):\nCVE-2022-25883 nodejs-semver: Regular expression denial of service", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5955", "url": "https://access.redhat.com/errata/RHSA-2024:5955" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "ACM-13036", "url": "https://issues.redhat.com/browse/ACM-13036" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5955.json" } ], "title": "Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.6.2 security updates and bug fixes", "tracking": { "current_release_date": "2024-11-14T00:37:33+00:00", "generator": { "date": "2024-11-14T00:37:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2024:5955", "initial_release_date": "2024-08-28T18:01:10+00:00", "revision_history": [ { "date": "2024-08-28T18:01:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-28T18:01:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T00:37:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "multicluster engine for Kubernetes 2.6 for RHEL 9", "product": { "name": "multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:multicluster_engine:2.6::el9" } } }, { "category": "product_name", "name": "multicluster engine for Kubernetes 2.6 for RHEL 8", "product": { "name": "multicluster engine for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-multicluster-engine-2.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:multicluster_engine:2.6::el8" } } } ], "category": "product_family", "name": "multicluster engine for Kubernetes" }, { "branches": [ { "category": "product_version", "name": "multicluster-engine/addon-manager-rhel9@sha256:a5cb6bff2d64bbebc5ddcc2cc44481acf545e92cf52b4acf28588e64e2f33d7d_ppc64le", "product": { "name": "multicluster-engine/addon-manager-rhel9@sha256:a5cb6bff2d64bbebc5ddcc2cc44481acf545e92cf52b4acf28588e64e2f33d7d_ppc64le", "product_id": "multicluster-engine/addon-manager-rhel9@sha256:a5cb6bff2d64bbebc5ddcc2cc44481acf545e92cf52b4acf28588e64e2f33d7d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/addon-manager-rhel9@sha256:a5cb6bff2d64bbebc5ddcc2cc44481acf545e92cf52b4acf28588e64e2f33d7d?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-image-service-rhel8@sha256:c10d4e4efda73c7c1867a13391e03d408762f1069a0c2a86375d9343b36f5410_ppc64le", "product": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:c10d4e4efda73c7c1867a13391e03d408762f1069a0c2a86375d9343b36f5410_ppc64le", "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:c10d4e4efda73c7c1867a13391e03d408762f1069a0c2a86375d9343b36f5410_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:c10d4e4efda73c7c1867a13391e03d408762f1069a0c2a86375d9343b36f5410?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:ab2d453fc966ddbc6a1a5012b5f70e4be84cd1de739c8b6789ff58288042daec_ppc64le", "product": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:ab2d453fc966ddbc6a1a5012b5f70e4be84cd1de739c8b6789ff58288042daec_ppc64le", "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:ab2d453fc966ddbc6a1a5012b5f70e4be84cd1de739c8b6789ff58288042daec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:ab2d453fc966ddbc6a1a5012b5f70e4be84cd1de739c8b6789ff58288042daec?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-rhel8@sha256:3d7e94bcd1ea27ebb3c786053a53ff6c5b280b666996378f446ef3b5a045b09f_ppc64le", "product": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:3d7e94bcd1ea27ebb3c786053a53ff6c5b280b666996378f446ef3b5a045b09f_ppc64le", "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:3d7e94bcd1ea27ebb3c786053a53ff6c5b280b666996378f446ef3b5a045b09f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:3d7e94bcd1ea27ebb3c786053a53ff6c5b280b666996378f446ef3b5a045b09f?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:3ae4da39ce451793b88d2aaf68a963273642ca967189e477820ac4bf3db3718d_ppc64le", "product": { "name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:3ae4da39ce451793b88d2aaf68a963273642ca967189e477820ac4bf3db3718d_ppc64le", "product_id": "multicluster-engine/assisted-installer-controller-rhel8@sha256:3ae4da39ce451793b88d2aaf68a963273642ca967189e477820ac4bf3db3718d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-controller-rhel8@sha256:3ae4da39ce451793b88d2aaf68a963273642ca967189e477820ac4bf3db3718d?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel8\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-service-8-rhel8@sha256:c45da32cba975301e6bae6a68a07b89776309e2933c493b3d31adcf01e102273_ppc64le", "product": { "name": "multicluster-engine/assisted-service-8-rhel8@sha256:c45da32cba975301e6bae6a68a07b89776309e2933c493b3d31adcf01e102273_ppc64le", "product_id": "multicluster-engine/assisted-service-8-rhel8@sha256:c45da32cba975301e6bae6a68a07b89776309e2933c493b3d31adcf01e102273_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-service-8-rhel8@sha256:c45da32cba975301e6bae6a68a07b89776309e2933c493b3d31adcf01e102273?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-8-rhel8\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-service-9-rhel9@sha256:69ed5692ef73bb6f700889df40d300aeb4d5b931b24d5b267dfc1a3ae81591e6_ppc64le", "product": { "name": "multicluster-engine/assisted-service-9-rhel9@sha256:69ed5692ef73bb6f700889df40d300aeb4d5b931b24d5b267dfc1a3ae81591e6_ppc64le", "product_id": "multicluster-engine/assisted-service-9-rhel9@sha256:69ed5692ef73bb6f700889df40d300aeb4d5b931b24d5b267dfc1a3ae81591e6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-service-9-rhel9@sha256:69ed5692ef73bb6f700889df40d300aeb4d5b931b24d5b267dfc1a3ae81591e6?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-9-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-rhel9@sha256:03f598ff4299c16803575ecbcc57ce26763659526145da49c70dfb2cf9af53fe_ppc64le", "product": { "name": "multicluster-engine/cluster-api-rhel9@sha256:03f598ff4299c16803575ecbcc57ce26763659526145da49c70dfb2cf9af53fe_ppc64le", "product_id": "multicluster-engine/cluster-api-rhel9@sha256:03f598ff4299c16803575ecbcc57ce26763659526145da49c70dfb2cf9af53fe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-rhel9@sha256:03f598ff4299c16803575ecbcc57ce26763659526145da49c70dfb2cf9af53fe?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d52e2ca944dbfe5accfde584f1dec89f146233879345a514cc958a234fc15b1c_ppc64le", "product": { "name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d52e2ca944dbfe5accfde584f1dec89f146233879345a514cc958a234fc15b1c_ppc64le", "product_id": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d52e2ca944dbfe5accfde584f1dec89f146233879345a514cc958a234fc15b1c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256:d52e2ca944dbfe5accfde584f1dec89f146233879345a514cc958a234fc15b1c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:d52e2ca944dbfe5accfde584f1dec89f146233879345a514cc958a234fc15b1c_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:d52e2ca944dbfe5accfde584f1dec89f146233879345a514cc958a234fc15b1c_ppc64le", "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:d52e2ca944dbfe5accfde584f1dec89f146233879345a514cc958a234fc15b1c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:d52e2ca944dbfe5accfde584f1dec89f146233879345a514cc958a234fc15b1c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:a503850af5234e9cda86a542473cee328da17d1088e9a68b71e899a08cff4f1b_ppc64le", "product": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:a503850af5234e9cda86a542473cee328da17d1088e9a68b71e899a08cff4f1b_ppc64le", "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:a503850af5234e9cda86a542473cee328da17d1088e9a68b71e899a08cff4f1b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256:a503850af5234e9cda86a542473cee328da17d1088e9a68b71e899a08cff4f1b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:e04cae5b2bd55331fe04ae2aea8a1db34f68ddf6bf98ee08cd551b874cd9d4f7_ppc64le", "product": { "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:e04cae5b2bd55331fe04ae2aea8a1db34f68ddf6bf98ee08cd551b874cd9d4f7_ppc64le", "product_id": "multicluster-engine/clusterclaims-controller-rhel9@sha256:e04cae5b2bd55331fe04ae2aea8a1db34f68ddf6bf98ee08cd551b874cd9d4f7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel9@sha256:e04cae5b2bd55331fe04ae2aea8a1db34f68ddf6bf98ee08cd551b874cd9d4f7?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:5d249467164c9c364cd4dbf8023b53411b2ecd1cb1330d4f1ab7868bdf851021_ppc64le", "product": { "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:5d249467164c9c364cd4dbf8023b53411b2ecd1cb1330d4f1ab7868bdf851021_ppc64le", "product_id": "multicluster-engine/cluster-curator-controller-rhel9@sha256:5d249467164c9c364cd4dbf8023b53411b2ecd1cb1330d4f1ab7868bdf851021_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel9@sha256:5d249467164c9c364cd4dbf8023b53411b2ecd1cb1330d4f1ab7868bdf851021?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:3b2d90d279d73845e9b04fb7a3289ce356c4f076dc6934e6b69b3b4ca575a2ff_ppc64le", "product": { "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:3b2d90d279d73845e9b04fb7a3289ce356c4f076dc6934e6b69b3b4ca575a2ff_ppc64le", "product_id": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:3b2d90d279d73845e9b04fb7a3289ce356c4f076dc6934e6b69b3b4ca575a2ff_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256:3b2d90d279d73845e9b04fb7a3289ce356c4f076dc6934e6b69b3b4ca575a2ff?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:45084f59b43f0b380e661b82e338c8ccffedbfe59cd79034c40fcf9056ae422c_ppc64le", "product": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:45084f59b43f0b380e661b82e338c8ccffedbfe59cd79034c40fcf9056ae422c_ppc64le", "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:45084f59b43f0b380e661b82e338c8ccffedbfe59cd79034c40fcf9056ae422c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256:45084f59b43f0b380e661b82e338c8ccffedbfe59cd79034c40fcf9056ae422c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:97cc35103eb35f218af98d983157ffb2f893333d68ca232411ab2fae88b90971_ppc64le", "product": { "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:97cc35103eb35f218af98d983157ffb2f893333d68ca232411ab2fae88b90971_ppc64le", "product_id": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:97cc35103eb35f218af98d983157ffb2f893333d68ca232411ab2fae88b90971_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256:97cc35103eb35f218af98d983157ffb2f893333d68ca232411ab2fae88b90971?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-rhel9@sha256:4140916af5904c58dcf636d6a80ccd180c9f7f417ade6de9b18a9d17b93e0f7a_ppc64le", "product": { "name": "multicluster-engine/cluster-proxy-rhel9@sha256:4140916af5904c58dcf636d6a80ccd180c9f7f417ade6de9b18a9d17b93e0f7a_ppc64le", "product_id": "multicluster-engine/cluster-proxy-rhel9@sha256:4140916af5904c58dcf636d6a80ccd180c9f7f417ade6de9b18a9d17b93e0f7a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-rhel9@sha256:4140916af5904c58dcf636d6a80ccd180c9f7f417ade6de9b18a9d17b93e0f7a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/console-mce-rhel9@sha256:360cbf61c52e8f0492e9c1f88a0bced65b01696b79149dc54f3c4cac56560cb2_ppc64le", "product": { "name": "multicluster-engine/console-mce-rhel9@sha256:360cbf61c52e8f0492e9c1f88a0bced65b01696b79149dc54f3c4cac56560cb2_ppc64le", "product_id": "multicluster-engine/console-mce-rhel9@sha256:360cbf61c52e8f0492e9c1f88a0bced65b01696b79149dc54f3c4cac56560cb2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-mce-rhel9@sha256:360cbf61c52e8f0492e9c1f88a0bced65b01696b79149dc54f3c4cac56560cb2?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel9\u0026tag=v2.6.2-8" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:360cbf61c52e8f0492e9c1f88a0bced65b01696b79149dc54f3c4cac56560cb2_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:360cbf61c52e8f0492e9c1f88a0bced65b01696b79149dc54f3c4cac56560cb2_ppc64le", "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:360cbf61c52e8f0492e9c1f88a0bced65b01696b79149dc54f3c4cac56560cb2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-console-mce-rhel9@sha256:360cbf61c52e8f0492e9c1f88a0bced65b01696b79149dc54f3c4cac56560cb2?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel9\u0026tag=v2.6.2-8" } } }, { "category": "product_version", "name": "multicluster-engine/discovery-rhel9@sha256:5b912b55233d31d8b11e5dcd764501e7d3677e6c16695e79e0626ea8052a4b1f_ppc64le", "product": { "name": "multicluster-engine/discovery-rhel9@sha256:5b912b55233d31d8b11e5dcd764501e7d3677e6c16695e79e0626ea8052a4b1f_ppc64le", "product_id": "multicluster-engine/discovery-rhel9@sha256:5b912b55233d31d8b11e5dcd764501e7d3677e6c16695e79e0626ea8052a4b1f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel9@sha256:5b912b55233d31d8b11e5dcd764501e7d3677e6c16695e79e0626ea8052a4b1f?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel9\u0026tag=v2.6.2-9" } } }, { "category": "product_version", "name": "multicluster-engine/hive-rhel9@sha256:f95c940003b1b1a21302ce165b2760348c2c47a7155d78daf4ee7eb409524142_ppc64le", "product": { "name": "multicluster-engine/hive-rhel9@sha256:f95c940003b1b1a21302ce165b2760348c2c47a7155d78daf4ee7eb409524142_ppc64le", "product_id": "multicluster-engine/hive-rhel9@sha256:f95c940003b1b1a21302ce165b2760348c2c47a7155d78daf4ee7eb409524142_ppc64le", "product_identification_helper": { "purl": "pkg:oci/hive-rhel9@sha256:f95c940003b1b1a21302ce165b2760348c2c47a7155d78daf4ee7eb409524142?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:3de9fb01408188efed8fe75bc06a4e4f6044577062138e7269fd46c9d4cc299e_ppc64le", "product": { "name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:3de9fb01408188efed8fe75bc06a4e4f6044577062138e7269fd46c9d4cc299e_ppc64le", "product_id": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:3de9fb01408188efed8fe75bc06a4e4f6044577062138e7269fd46c9d4cc299e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256:3de9fb01408188efed8fe75bc06a4e4f6044577062138e7269fd46c9d4cc299e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:3de9fb01408188efed8fe75bc06a4e4f6044577062138e7269fd46c9d4cc299e_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:3de9fb01408188efed8fe75bc06a4e4f6044577062138e7269fd46c9d4cc299e_ppc64le", "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:3de9fb01408188efed8fe75bc06a4e4f6044577062138e7269fd46c9d4cc299e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel9-operator@sha256:3de9fb01408188efed8fe75bc06a4e4f6044577062138e7269fd46c9d4cc299e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-cli-rhel9@sha256:df909b7eb08718a1c917fd812357ec40835cab57a8e2b2f25d6d35f45e5b6ab8_ppc64le", "product": { "name": "multicluster-engine/hypershift-cli-rhel9@sha256:df909b7eb08718a1c917fd812357ec40835cab57a8e2b2f25d6d35f45e5b6ab8_ppc64le", "product_id": "multicluster-engine/hypershift-cli-rhel9@sha256:df909b7eb08718a1c917fd812357ec40835cab57a8e2b2f25d6d35f45e5b6ab8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/hypershift-cli-rhel9@sha256:df909b7eb08718a1c917fd812357ec40835cab57a8e2b2f25d6d35f45e5b6ab8?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-rhel9-operator@sha256:930028ea4fe287a7f3c2ec59216725b8918c284db16fbb2bc6c2726b8bad6d36_ppc64le", "product": { "name": "multicluster-engine/hypershift-rhel9-operator@sha256:930028ea4fe287a7f3c2ec59216725b8918c284db16fbb2bc6c2726b8bad6d36_ppc64le", "product_id": "multicluster-engine/hypershift-rhel9-operator@sha256:930028ea4fe287a7f3c2ec59216725b8918c284db16fbb2bc6c2726b8bad6d36_ppc64le", "product_identification_helper": { "purl": "pkg:oci/hypershift-rhel9-operator@sha256:930028ea4fe287a7f3c2ec59216725b8918c284db16fbb2bc6c2726b8bad6d36?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel9-operator\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/image-based-install-rhel9@sha256:0ae5132a4a57e208a654374fe4489da16259d59e929ced2b4a7c216227774ea5_ppc64le", "product": { "name": "multicluster-engine/image-based-install-rhel9@sha256:0ae5132a4a57e208a654374fe4489da16259d59e929ced2b4a7c216227774ea5_ppc64le", "product_id": "multicluster-engine/image-based-install-rhel9@sha256:0ae5132a4a57e208a654374fe4489da16259d59e929ced2b4a7c216227774ea5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/image-based-install-rhel9@sha256:0ae5132a4a57e208a654374fe4489da16259d59e929ced2b4a7c216227774ea5?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/image-based-install-rhel9\u0026tag=v2.6.2-22" } } }, { "category": "product_version", "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:be27bde4cc9fe5ab30e9d0b2bd5b65724c23f4a2c6a774c70253b02a567b5e7f_ppc64le", "product": { "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:be27bde4cc9fe5ab30e9d0b2bd5b65724c23f4a2c6a774c70253b02a567b5e7f_ppc64le", "product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:be27bde4cc9fe5ab30e9d0b2bd5b65724c23f4a2c6a774c70253b02a567b5e7f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256:be27bde4cc9fe5ab30e9d0b2bd5b65724c23f4a2c6a774c70253b02a567b5e7f?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:ae230b8ede9d4d3f1d8fad744c979518279cebe62e9d066bcc0691d3f1c0c019_ppc64le", "product": { "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:ae230b8ede9d4d3f1d8fad744c979518279cebe62e9d066bcc0691d3f1c0c019_ppc64le", "product_id": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:ae230b8ede9d4d3f1d8fad744c979518279cebe62e9d066bcc0691d3f1c0c019_ppc64le", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256:ae230b8ede9d4d3f1d8fad744c979518279cebe62e9d066bcc0691d3f1c0c019?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:e1f39353c0c5dd081baca760be902ffc16e1718e00c2d57cab46b989949e1412_ppc64le", "product": { "name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:e1f39353c0c5dd081baca760be902ffc16e1718e00c2d57cab46b989949e1412_ppc64le", "product_id": "multicluster-engine/managed-serviceaccount-rhel9@sha256:e1f39353c0c5dd081baca760be902ffc16e1718e00c2d57cab46b989949e1412_ppc64le", "product_identification_helper": { "purl": "pkg:oci/managed-serviceaccount-rhel9@sha256:e1f39353c0c5dd081baca760be902ffc16e1718e00c2d57cab46b989949e1412?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9\u0026tag=v2.6.2-8" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e1f39353c0c5dd081baca760be902ffc16e1718e00c2d57cab46b989949e1412_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e1f39353c0c5dd081baca760be902ffc16e1718e00c2d57cab46b989949e1412_ppc64le", "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e1f39353c0c5dd081baca760be902ffc16e1718e00c2d57cab46b989949e1412_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel9@sha256:e1f39353c0c5dd081baca760be902ffc16e1718e00c2d57cab46b989949e1412?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9\u0026tag=v2.6.2-8" } } }, { "category": "product_version", "name": "multicluster-engine/multicloud-manager-rhel9@sha256:425d22934abc149c70946caac4800590ae26d0ec732b17b3140c3cf943afc1f8_ppc64le", "product": { "name": "multicluster-engine/multicloud-manager-rhel9@sha256:425d22934abc149c70946caac4800590ae26d0ec732b17b3140c3cf943afc1f8_ppc64le", "product_id": "multicluster-engine/multicloud-manager-rhel9@sha256:425d22934abc149c70946caac4800590ae26d0ec732b17b3140c3cf943afc1f8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel9@sha256:425d22934abc149c70946caac4800590ae26d0ec732b17b3140c3cf943afc1f8?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/must-gather-rhel9@sha256:cad141cf8d10a7b251dab93ae23fe2be15847f68a040c0580bcc593ef25fc15c_ppc64le", "product": { "name": "multicluster-engine/must-gather-rhel9@sha256:cad141cf8d10a7b251dab93ae23fe2be15847f68a040c0580bcc593ef25fc15c_ppc64le", "product_id": "multicluster-engine/must-gather-rhel9@sha256:cad141cf8d10a7b251dab93ae23fe2be15847f68a040c0580bcc593ef25fc15c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel9@sha256:cad141cf8d10a7b251dab93ae23fe2be15847f68a040c0580bcc593ef25fc15c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/mce-operator-bundle@sha256:b56682e6b4d08a6992df430a0da878e7977027216776789e2887a110c28c3e2b_ppc64le", "product": { "name": "multicluster-engine/mce-operator-bundle@sha256:b56682e6b4d08a6992df430a0da878e7977027216776789e2887a110c28c3e2b_ppc64le", "product_id": "multicluster-engine/mce-operator-bundle@sha256:b56682e6b4d08a6992df430a0da878e7977027216776789e2887a110c28c3e2b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mce-operator-bundle@sha256:b56682e6b4d08a6992df430a0da878e7977027216776789e2887a110c28c3e2b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.6.2-13" } } }, { "category": "product_version", "name": "multicluster-engine/backplane-rhel9-operator@sha256:6c09d889e22b3684e343e37776d2ddaea943f00fa3440565e95a2a098c0e8ca5_ppc64le", "product": { "name": "multicluster-engine/backplane-rhel9-operator@sha256:6c09d889e22b3684e343e37776d2ddaea943f00fa3440565e95a2a098c0e8ca5_ppc64le", "product_id": "multicluster-engine/backplane-rhel9-operator@sha256:6c09d889e22b3684e343e37776d2ddaea943f00fa3440565e95a2a098c0e8ca5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/backplane-rhel9-operator@sha256:6c09d889e22b3684e343e37776d2ddaea943f00fa3440565e95a2a098c0e8ca5?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel9-operator\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/placement-rhel9@sha256:3584c7a2498f8d3714bd478ebf3561440dbead1c0058c21b7b137061782ac783_ppc64le", "product": { "name": "multicluster-engine/placement-rhel9@sha256:3584c7a2498f8d3714bd478ebf3561440dbead1c0058c21b7b137061782ac783_ppc64le", "product_id": "multicluster-engine/placement-rhel9@sha256:3584c7a2498f8d3714bd478ebf3561440dbead1c0058c21b7b137061782ac783_ppc64le", "product_identification_helper": { "purl": "pkg:oci/placement-rhel9@sha256:3584c7a2498f8d3714bd478ebf3561440dbead1c0058c21b7b137061782ac783?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:f28e006870115a0f807fd6e7603dc3b5427d6aac9a7252c2f9821f40dd5cda63_ppc64le", "product": { "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:f28e006870115a0f807fd6e7603dc3b5427d6aac9a7252c2f9821f40dd5cda63_ppc64le", "product_id": "multicluster-engine/provider-credential-controller-rhel9@sha256:f28e006870115a0f807fd6e7603dc3b5427d6aac9a7252c2f9821f40dd5cda63_ppc64le", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel9@sha256:f28e006870115a0f807fd6e7603dc3b5427d6aac9a7252c2f9821f40dd5cda63?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/registration-rhel9@sha256:1e620a945b98f982970118aed4b25331a8b4dba2ed4e879213a26f1976181cf7_ppc64le", "product": { "name": "multicluster-engine/registration-rhel9@sha256:1e620a945b98f982970118aed4b25331a8b4dba2ed4e879213a26f1976181cf7_ppc64le", "product_id": "multicluster-engine/registration-rhel9@sha256:1e620a945b98f982970118aed4b25331a8b4dba2ed4e879213a26f1976181cf7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/registration-rhel9@sha256:1e620a945b98f982970118aed4b25331a8b4dba2ed4e879213a26f1976181cf7?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/registration-operator-rhel9@sha256:1d3327756a221735149cd26a6d5f0d80cc44e16b7c89ec6ccf665d930eb64012_ppc64le", "product": { "name": "multicluster-engine/registration-operator-rhel9@sha256:1d3327756a221735149cd26a6d5f0d80cc44e16b7c89ec6ccf665d930eb64012_ppc64le", "product_id": "multicluster-engine/registration-operator-rhel9@sha256:1d3327756a221735149cd26a6d5f0d80cc44e16b7c89ec6ccf665d930eb64012_ppc64le", "product_identification_helper": { "purl": "pkg:oci/registration-operator-rhel9@sha256:1d3327756a221735149cd26a6d5f0d80cc44e16b7c89ec6ccf665d930eb64012?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/work-rhel9@sha256:28d013309629353d8439be41123c1cd7d2c007bd66be589fc7da66f180943dd7_ppc64le", "product": { "name": "multicluster-engine/work-rhel9@sha256:28d013309629353d8439be41123c1cd7d2c007bd66be589fc7da66f180943dd7_ppc64le", "product_id": "multicluster-engine/work-rhel9@sha256:28d013309629353d8439be41123c1cd7d2c007bd66be589fc7da66f180943dd7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/work-rhel9@sha256:28d013309629353d8439be41123c1cd7d2c007bd66be589fc7da66f180943dd7?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel9\u0026tag=v2.6.2-7" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "multicluster-engine/addon-manager-rhel9@sha256:d6533bb8ee76ebc8554d086c5a9e802d1507e12b7d75c98692978421f743c903_amd64", "product": { "name": "multicluster-engine/addon-manager-rhel9@sha256:d6533bb8ee76ebc8554d086c5a9e802d1507e12b7d75c98692978421f743c903_amd64", "product_id": "multicluster-engine/addon-manager-rhel9@sha256:d6533bb8ee76ebc8554d086c5a9e802d1507e12b7d75c98692978421f743c903_amd64", "product_identification_helper": { "purl": "pkg:oci/addon-manager-rhel9@sha256:d6533bb8ee76ebc8554d086c5a9e802d1507e12b7d75c98692978421f743c903?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-image-service-rhel8@sha256:b7c150e874c43418d35091154f768906eb0ad8dd3ed509465922c6ebb345769e_amd64", "product": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:b7c150e874c43418d35091154f768906eb0ad8dd3ed509465922c6ebb345769e_amd64", "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:b7c150e874c43418d35091154f768906eb0ad8dd3ed509465922c6ebb345769e_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:b7c150e874c43418d35091154f768906eb0ad8dd3ed509465922c6ebb345769e?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:520fd8238e60409bac8656b1b145ac5c91d20592965dbebdf8563a5129afe4ef_amd64", "product": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:520fd8238e60409bac8656b1b145ac5c91d20592965dbebdf8563a5129afe4ef_amd64", "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:520fd8238e60409bac8656b1b145ac5c91d20592965dbebdf8563a5129afe4ef_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:520fd8238e60409bac8656b1b145ac5c91d20592965dbebdf8563a5129afe4ef?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-rhel8@sha256:be8d9a854480bda62e5aee71c629139ab73560f0b4020c562b9865012202c0ec_amd64", "product": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:be8d9a854480bda62e5aee71c629139ab73560f0b4020c562b9865012202c0ec_amd64", "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:be8d9a854480bda62e5aee71c629139ab73560f0b4020c562b9865012202c0ec_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:be8d9a854480bda62e5aee71c629139ab73560f0b4020c562b9865012202c0ec?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:521143779c55b600e9473b24ffb1361672d5d5cbaea2a22a5564645fd3437ec0_amd64", "product": { "name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:521143779c55b600e9473b24ffb1361672d5d5cbaea2a22a5564645fd3437ec0_amd64", "product_id": "multicluster-engine/assisted-installer-controller-rhel8@sha256:521143779c55b600e9473b24ffb1361672d5d5cbaea2a22a5564645fd3437ec0_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-controller-rhel8@sha256:521143779c55b600e9473b24ffb1361672d5d5cbaea2a22a5564645fd3437ec0?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel8\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-service-8-rhel8@sha256:4ccdd963c97fab0d30058433ba1aad54a69dc9965b57f0f117b7885ca495aedd_amd64", "product": { "name": "multicluster-engine/assisted-service-8-rhel8@sha256:4ccdd963c97fab0d30058433ba1aad54a69dc9965b57f0f117b7885ca495aedd_amd64", "product_id": "multicluster-engine/assisted-service-8-rhel8@sha256:4ccdd963c97fab0d30058433ba1aad54a69dc9965b57f0f117b7885ca495aedd_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-service-8-rhel8@sha256:4ccdd963c97fab0d30058433ba1aad54a69dc9965b57f0f117b7885ca495aedd?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-8-rhel8\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-service-9-rhel9@sha256:5c4eac14e5fcdfa079d848501011bcc65a0f5fe056380ab5fa7ae89bac2796ed_amd64", "product": { "name": "multicluster-engine/assisted-service-9-rhel9@sha256:5c4eac14e5fcdfa079d848501011bcc65a0f5fe056380ab5fa7ae89bac2796ed_amd64", "product_id": "multicluster-engine/assisted-service-9-rhel9@sha256:5c4eac14e5fcdfa079d848501011bcc65a0f5fe056380ab5fa7ae89bac2796ed_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-service-9-rhel9@sha256:5c4eac14e5fcdfa079d848501011bcc65a0f5fe056380ab5fa7ae89bac2796ed?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-9-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-rhel9@sha256:b71c59c917a854558b6a6066c81618d0c9cc245dd1e1ca68191de4c14675d1bc_amd64", "product": { "name": "multicluster-engine/cluster-api-rhel9@sha256:b71c59c917a854558b6a6066c81618d0c9cc245dd1e1ca68191de4c14675d1bc_amd64", "product_id": "multicluster-engine/cluster-api-rhel9@sha256:b71c59c917a854558b6a6066c81618d0c9cc245dd1e1ca68191de4c14675d1bc_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-rhel9@sha256:b71c59c917a854558b6a6066c81618d0c9cc245dd1e1ca68191de4c14675d1bc?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:12e12b2faa0c4ee19bec9596e68c92bc887ed2f0cc6ffe424d72f07f1c38eae0_amd64", "product": { "name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:12e12b2faa0c4ee19bec9596e68c92bc887ed2f0cc6ffe424d72f07f1c38eae0_amd64", "product_id": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:12e12b2faa0c4ee19bec9596e68c92bc887ed2f0cc6ffe424d72f07f1c38eae0_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256:12e12b2faa0c4ee19bec9596e68c92bc887ed2f0cc6ffe424d72f07f1c38eae0?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:12e12b2faa0c4ee19bec9596e68c92bc887ed2f0cc6ffe424d72f07f1c38eae0_amd64", "product": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:12e12b2faa0c4ee19bec9596e68c92bc887ed2f0cc6ffe424d72f07f1c38eae0_amd64", "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:12e12b2faa0c4ee19bec9596e68c92bc887ed2f0cc6ffe424d72f07f1c38eae0_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:12e12b2faa0c4ee19bec9596e68c92bc887ed2f0cc6ffe424d72f07f1c38eae0?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:a4682fed175f2a6eb0d6b75e2b1075358e814bb85b0a1d2ca71e253bf33c1f2b_amd64", "product": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:a4682fed175f2a6eb0d6b75e2b1075358e814bb85b0a1d2ca71e253bf33c1f2b_amd64", "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:a4682fed175f2a6eb0d6b75e2b1075358e814bb85b0a1d2ca71e253bf33c1f2b_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256:a4682fed175f2a6eb0d6b75e2b1075358e814bb85b0a1d2ca71e253bf33c1f2b?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:428934b9a6b8fb2d7143d568ddf4751bd760584e695df9524c3338ac52918b52_amd64", "product": { "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:428934b9a6b8fb2d7143d568ddf4751bd760584e695df9524c3338ac52918b52_amd64", "product_id": "multicluster-engine/clusterclaims-controller-rhel9@sha256:428934b9a6b8fb2d7143d568ddf4751bd760584e695df9524c3338ac52918b52_amd64", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel9@sha256:428934b9a6b8fb2d7143d568ddf4751bd760584e695df9524c3338ac52918b52?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:98251b6070dc37425d775e22b7a22c7e51bb2d75d85f2ae1d4356c307b156748_amd64", "product": { "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:98251b6070dc37425d775e22b7a22c7e51bb2d75d85f2ae1d4356c307b156748_amd64", "product_id": "multicluster-engine/cluster-curator-controller-rhel9@sha256:98251b6070dc37425d775e22b7a22c7e51bb2d75d85f2ae1d4356c307b156748_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel9@sha256:98251b6070dc37425d775e22b7a22c7e51bb2d75d85f2ae1d4356c307b156748?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:03a1057b48a105964e3cd49b43e21b9e39717c618d031dfd4bd9e359e086d29c_amd64", "product": { "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:03a1057b48a105964e3cd49b43e21b9e39717c618d031dfd4bd9e359e086d29c_amd64", "product_id": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:03a1057b48a105964e3cd49b43e21b9e39717c618d031dfd4bd9e359e086d29c_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256:03a1057b48a105964e3cd49b43e21b9e39717c618d031dfd4bd9e359e086d29c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5942bb085d89cb610ee023bbefe22ee375105a282d8b505d3f050bb5ce13c076_amd64", "product": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5942bb085d89cb610ee023bbefe22ee375105a282d8b505d3f050bb5ce13c076_amd64", "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5942bb085d89cb610ee023bbefe22ee375105a282d8b505d3f050bb5ce13c076_amd64", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256:5942bb085d89cb610ee023bbefe22ee375105a282d8b505d3f050bb5ce13c076?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:8049c3dcc7a3108c4be57168b215d2a837fd2ac13e97e04f005280aa45a3aa55_amd64", "product": { "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:8049c3dcc7a3108c4be57168b215d2a837fd2ac13e97e04f005280aa45a3aa55_amd64", "product_id": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:8049c3dcc7a3108c4be57168b215d2a837fd2ac13e97e04f005280aa45a3aa55_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256:8049c3dcc7a3108c4be57168b215d2a837fd2ac13e97e04f005280aa45a3aa55?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-rhel9@sha256:ebd96dc01ab5c758a12084730ab144425d2d76f24dcd4bd8ac41f6052488398f_amd64", "product": { "name": "multicluster-engine/cluster-proxy-rhel9@sha256:ebd96dc01ab5c758a12084730ab144425d2d76f24dcd4bd8ac41f6052488398f_amd64", "product_id": "multicluster-engine/cluster-proxy-rhel9@sha256:ebd96dc01ab5c758a12084730ab144425d2d76f24dcd4bd8ac41f6052488398f_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-rhel9@sha256:ebd96dc01ab5c758a12084730ab144425d2d76f24dcd4bd8ac41f6052488398f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/console-mce-rhel9@sha256:e29abe9c1759fc384d9dacf8934bccdad093367f66b717fbe78af25fd9d15373_amd64", "product": { "name": "multicluster-engine/console-mce-rhel9@sha256:e29abe9c1759fc384d9dacf8934bccdad093367f66b717fbe78af25fd9d15373_amd64", "product_id": "multicluster-engine/console-mce-rhel9@sha256:e29abe9c1759fc384d9dacf8934bccdad093367f66b717fbe78af25fd9d15373_amd64", "product_identification_helper": { "purl": "pkg:oci/console-mce-rhel9@sha256:e29abe9c1759fc384d9dacf8934bccdad093367f66b717fbe78af25fd9d15373?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel9\u0026tag=v2.6.2-8" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e29abe9c1759fc384d9dacf8934bccdad093367f66b717fbe78af25fd9d15373_amd64", "product": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e29abe9c1759fc384d9dacf8934bccdad093367f66b717fbe78af25fd9d15373_amd64", "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e29abe9c1759fc384d9dacf8934bccdad093367f66b717fbe78af25fd9d15373_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-console-mce-rhel9@sha256:e29abe9c1759fc384d9dacf8934bccdad093367f66b717fbe78af25fd9d15373?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel9\u0026tag=v2.6.2-8" } } }, { "category": "product_version", "name": "multicluster-engine/discovery-rhel9@sha256:c4d7943c78a426f6284af594952bb007b6dcb00eeb8aa00908d1a0da8688aa4d_amd64", "product": { "name": "multicluster-engine/discovery-rhel9@sha256:c4d7943c78a426f6284af594952bb007b6dcb00eeb8aa00908d1a0da8688aa4d_amd64", "product_id": "multicluster-engine/discovery-rhel9@sha256:c4d7943c78a426f6284af594952bb007b6dcb00eeb8aa00908d1a0da8688aa4d_amd64", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel9@sha256:c4d7943c78a426f6284af594952bb007b6dcb00eeb8aa00908d1a0da8688aa4d?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel9\u0026tag=v2.6.2-9" } } }, { "category": "product_version", "name": "multicluster-engine/hive-rhel9@sha256:7d216b785359d81fedeeb33ebd214837a903ff301d2a4832418fe232f7bc1f21_amd64", "product": { "name": "multicluster-engine/hive-rhel9@sha256:7d216b785359d81fedeeb33ebd214837a903ff301d2a4832418fe232f7bc1f21_amd64", "product_id": "multicluster-engine/hive-rhel9@sha256:7d216b785359d81fedeeb33ebd214837a903ff301d2a4832418fe232f7bc1f21_amd64", "product_identification_helper": { "purl": "pkg:oci/hive-rhel9@sha256:7d216b785359d81fedeeb33ebd214837a903ff301d2a4832418fe232f7bc1f21?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:46eec955cbb1c987dd11c947399f6e585bc3e91ee800e5527c3c6ff31bd211fb_amd64", "product": { "name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:46eec955cbb1c987dd11c947399f6e585bc3e91ee800e5527c3c6ff31bd211fb_amd64", "product_id": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:46eec955cbb1c987dd11c947399f6e585bc3e91ee800e5527c3c6ff31bd211fb_amd64", "product_identification_helper": { "purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256:46eec955cbb1c987dd11c947399f6e585bc3e91ee800e5527c3c6ff31bd211fb?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:46eec955cbb1c987dd11c947399f6e585bc3e91ee800e5527c3c6ff31bd211fb_amd64", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:46eec955cbb1c987dd11c947399f6e585bc3e91ee800e5527c3c6ff31bd211fb_amd64", "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:46eec955cbb1c987dd11c947399f6e585bc3e91ee800e5527c3c6ff31bd211fb_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel9-operator@sha256:46eec955cbb1c987dd11c947399f6e585bc3e91ee800e5527c3c6ff31bd211fb?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-cli-rhel9@sha256:62da20be3123fa6d814e7b7949751673559f87a951e89d2fcc408ceb50a8f52f_amd64", "product": { "name": "multicluster-engine/hypershift-cli-rhel9@sha256:62da20be3123fa6d814e7b7949751673559f87a951e89d2fcc408ceb50a8f52f_amd64", "product_id": "multicluster-engine/hypershift-cli-rhel9@sha256:62da20be3123fa6d814e7b7949751673559f87a951e89d2fcc408ceb50a8f52f_amd64", "product_identification_helper": { "purl": "pkg:oci/hypershift-cli-rhel9@sha256:62da20be3123fa6d814e7b7949751673559f87a951e89d2fcc408ceb50a8f52f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-rhel9-operator@sha256:d8ae1b34eff5e87770c42de001a5dfbeca526250d82a49acb6a6c2d014015422_amd64", "product": { "name": "multicluster-engine/hypershift-rhel9-operator@sha256:d8ae1b34eff5e87770c42de001a5dfbeca526250d82a49acb6a6c2d014015422_amd64", "product_id": "multicluster-engine/hypershift-rhel9-operator@sha256:d8ae1b34eff5e87770c42de001a5dfbeca526250d82a49acb6a6c2d014015422_amd64", "product_identification_helper": { "purl": "pkg:oci/hypershift-rhel9-operator@sha256:d8ae1b34eff5e87770c42de001a5dfbeca526250d82a49acb6a6c2d014015422?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel9-operator\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/image-based-install-rhel9@sha256:ce98b1afd8165d9f99e6d0bb542f4d84e5cbe3db242cea9dff09137274050ad9_amd64", "product": { "name": "multicluster-engine/image-based-install-rhel9@sha256:ce98b1afd8165d9f99e6d0bb542f4d84e5cbe3db242cea9dff09137274050ad9_amd64", "product_id": "multicluster-engine/image-based-install-rhel9@sha256:ce98b1afd8165d9f99e6d0bb542f4d84e5cbe3db242cea9dff09137274050ad9_amd64", "product_identification_helper": { "purl": "pkg:oci/image-based-install-rhel9@sha256:ce98b1afd8165d9f99e6d0bb542f4d84e5cbe3db242cea9dff09137274050ad9?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/image-based-install-rhel9\u0026tag=v2.6.2-22" } } }, { "category": "product_version", "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:061a7f9082146c8d30352986d83af4b18549f2a0447719e943b0f69fc20465a7_amd64", "product": { "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:061a7f9082146c8d30352986d83af4b18549f2a0447719e943b0f69fc20465a7_amd64", "product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:061a7f9082146c8d30352986d83af4b18549f2a0447719e943b0f69fc20465a7_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256:061a7f9082146c8d30352986d83af4b18549f2a0447719e943b0f69fc20465a7?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:64c65223d68e5470d9f94bba18986d6db4476ce58a12043a1c38b6fc57374bc4_amd64", "product": { "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:64c65223d68e5470d9f94bba18986d6db4476ce58a12043a1c38b6fc57374bc4_amd64", "product_id": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:64c65223d68e5470d9f94bba18986d6db4476ce58a12043a1c38b6fc57374bc4_amd64", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256:64c65223d68e5470d9f94bba18986d6db4476ce58a12043a1c38b6fc57374bc4?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:8ccdfbdb6f9572b2e0e34700912b38fa0104f9029956d05096e652b1748c3416_amd64", "product": { "name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:8ccdfbdb6f9572b2e0e34700912b38fa0104f9029956d05096e652b1748c3416_amd64", "product_id": "multicluster-engine/managed-serviceaccount-rhel9@sha256:8ccdfbdb6f9572b2e0e34700912b38fa0104f9029956d05096e652b1748c3416_amd64", "product_identification_helper": { "purl": "pkg:oci/managed-serviceaccount-rhel9@sha256:8ccdfbdb6f9572b2e0e34700912b38fa0104f9029956d05096e652b1748c3416?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9\u0026tag=v2.6.2-8" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:8ccdfbdb6f9572b2e0e34700912b38fa0104f9029956d05096e652b1748c3416_amd64", "product": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:8ccdfbdb6f9572b2e0e34700912b38fa0104f9029956d05096e652b1748c3416_amd64", "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:8ccdfbdb6f9572b2e0e34700912b38fa0104f9029956d05096e652b1748c3416_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel9@sha256:8ccdfbdb6f9572b2e0e34700912b38fa0104f9029956d05096e652b1748c3416?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9\u0026tag=v2.6.2-8" } } }, { "category": "product_version", "name": "multicluster-engine/multicloud-manager-rhel9@sha256:a1a144538acd889a3a6382068b19e5ee8293294a8725f7c9e7918187ecdd282e_amd64", "product": { "name": "multicluster-engine/multicloud-manager-rhel9@sha256:a1a144538acd889a3a6382068b19e5ee8293294a8725f7c9e7918187ecdd282e_amd64", "product_id": "multicluster-engine/multicloud-manager-rhel9@sha256:a1a144538acd889a3a6382068b19e5ee8293294a8725f7c9e7918187ecdd282e_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel9@sha256:a1a144538acd889a3a6382068b19e5ee8293294a8725f7c9e7918187ecdd282e?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/must-gather-rhel9@sha256:530552bc7040af67f67af2828250a4ebabb6d9d528935c778b1d78c1dba817eb_amd64", "product": { "name": "multicluster-engine/must-gather-rhel9@sha256:530552bc7040af67f67af2828250a4ebabb6d9d528935c778b1d78c1dba817eb_amd64", "product_id": "multicluster-engine/must-gather-rhel9@sha256:530552bc7040af67f67af2828250a4ebabb6d9d528935c778b1d78c1dba817eb_amd64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel9@sha256:530552bc7040af67f67af2828250a4ebabb6d9d528935c778b1d78c1dba817eb?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/mce-operator-bundle@sha256:4385a988f9cee63ff4df54d70347f4509acaf4d8e6fb6c7d7d7b58c634aec3f7_amd64", "product": { "name": "multicluster-engine/mce-operator-bundle@sha256:4385a988f9cee63ff4df54d70347f4509acaf4d8e6fb6c7d7d7b58c634aec3f7_amd64", "product_id": "multicluster-engine/mce-operator-bundle@sha256:4385a988f9cee63ff4df54d70347f4509acaf4d8e6fb6c7d7d7b58c634aec3f7_amd64", "product_identification_helper": { "purl": "pkg:oci/mce-operator-bundle@sha256:4385a988f9cee63ff4df54d70347f4509acaf4d8e6fb6c7d7d7b58c634aec3f7?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.6.2-13" } } }, { "category": "product_version", "name": "multicluster-engine/backplane-rhel9-operator@sha256:c534370c7eaea7c3c99eb6efb10e3e35e0f563bb1e822a8ad9001edf9f4d699b_amd64", "product": { "name": "multicluster-engine/backplane-rhel9-operator@sha256:c534370c7eaea7c3c99eb6efb10e3e35e0f563bb1e822a8ad9001edf9f4d699b_amd64", "product_id": "multicluster-engine/backplane-rhel9-operator@sha256:c534370c7eaea7c3c99eb6efb10e3e35e0f563bb1e822a8ad9001edf9f4d699b_amd64", "product_identification_helper": { "purl": "pkg:oci/backplane-rhel9-operator@sha256:c534370c7eaea7c3c99eb6efb10e3e35e0f563bb1e822a8ad9001edf9f4d699b?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel9-operator\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/placement-rhel9@sha256:32a74c4daafbc2812c146bd4cf8bb91a6e2751156b14dfbd00fcb0eab0d12d93_amd64", "product": { "name": "multicluster-engine/placement-rhel9@sha256:32a74c4daafbc2812c146bd4cf8bb91a6e2751156b14dfbd00fcb0eab0d12d93_amd64", "product_id": "multicluster-engine/placement-rhel9@sha256:32a74c4daafbc2812c146bd4cf8bb91a6e2751156b14dfbd00fcb0eab0d12d93_amd64", "product_identification_helper": { "purl": "pkg:oci/placement-rhel9@sha256:32a74c4daafbc2812c146bd4cf8bb91a6e2751156b14dfbd00fcb0eab0d12d93?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:38af12a197029fa68baf34a6dc31dd1ed009b7257c547d582ad2ccc7d90bec5f_amd64", "product": { "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:38af12a197029fa68baf34a6dc31dd1ed009b7257c547d582ad2ccc7d90bec5f_amd64", "product_id": "multicluster-engine/provider-credential-controller-rhel9@sha256:38af12a197029fa68baf34a6dc31dd1ed009b7257c547d582ad2ccc7d90bec5f_amd64", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel9@sha256:38af12a197029fa68baf34a6dc31dd1ed009b7257c547d582ad2ccc7d90bec5f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/registration-rhel9@sha256:aec214dbc01379ca8a14b1babdd209ce179da949ca95e4628be3480f4c422b78_amd64", "product": { "name": "multicluster-engine/registration-rhel9@sha256:aec214dbc01379ca8a14b1babdd209ce179da949ca95e4628be3480f4c422b78_amd64", "product_id": "multicluster-engine/registration-rhel9@sha256:aec214dbc01379ca8a14b1babdd209ce179da949ca95e4628be3480f4c422b78_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel9@sha256:aec214dbc01379ca8a14b1babdd209ce179da949ca95e4628be3480f4c422b78?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/registration-operator-rhel9@sha256:16712e3f1fc76fd958a8de9ac5c52c12d850d3632e2bd3f14c627c39972e6902_amd64", "product": { "name": "multicluster-engine/registration-operator-rhel9@sha256:16712e3f1fc76fd958a8de9ac5c52c12d850d3632e2bd3f14c627c39972e6902_amd64", "product_id": "multicluster-engine/registration-operator-rhel9@sha256:16712e3f1fc76fd958a8de9ac5c52c12d850d3632e2bd3f14c627c39972e6902_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-operator-rhel9@sha256:16712e3f1fc76fd958a8de9ac5c52c12d850d3632e2bd3f14c627c39972e6902?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/work-rhel9@sha256:74ee51bbdfb3e06072ddba3d2d6f8afb9e07562660a7f97dca48627738402440_amd64", "product": { "name": "multicluster-engine/work-rhel9@sha256:74ee51bbdfb3e06072ddba3d2d6f8afb9e07562660a7f97dca48627738402440_amd64", "product_id": "multicluster-engine/work-rhel9@sha256:74ee51bbdfb3e06072ddba3d2d6f8afb9e07562660a7f97dca48627738402440_amd64", "product_identification_helper": { "purl": "pkg:oci/work-rhel9@sha256:74ee51bbdfb3e06072ddba3d2d6f8afb9e07562660a7f97dca48627738402440?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel9\u0026tag=v2.6.2-7" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "multicluster-engine/addon-manager-rhel9@sha256:ed2070762f058659c7c57b96aca27ab0929dadb992c1478a4fe40f2cc46056eb_s390x", "product": { "name": "multicluster-engine/addon-manager-rhel9@sha256:ed2070762f058659c7c57b96aca27ab0929dadb992c1478a4fe40f2cc46056eb_s390x", "product_id": "multicluster-engine/addon-manager-rhel9@sha256:ed2070762f058659c7c57b96aca27ab0929dadb992c1478a4fe40f2cc46056eb_s390x", "product_identification_helper": { "purl": "pkg:oci/addon-manager-rhel9@sha256:ed2070762f058659c7c57b96aca27ab0929dadb992c1478a4fe40f2cc46056eb?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-image-service-rhel8@sha256:e45632049ee5e501773b03c3beaed3acc0e5d7345f8d816bbaa90192b12df724_s390x", "product": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:e45632049ee5e501773b03c3beaed3acc0e5d7345f8d816bbaa90192b12df724_s390x", "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:e45632049ee5e501773b03c3beaed3acc0e5d7345f8d816bbaa90192b12df724_s390x", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:e45632049ee5e501773b03c3beaed3acc0e5d7345f8d816bbaa90192b12df724?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:0536793606065e327247ec850df060260246ea101985e62604dd5eb7c41f40b1_s390x", "product": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:0536793606065e327247ec850df060260246ea101985e62604dd5eb7c41f40b1_s390x", "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:0536793606065e327247ec850df060260246ea101985e62604dd5eb7c41f40b1_s390x", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:0536793606065e327247ec850df060260246ea101985e62604dd5eb7c41f40b1?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-rhel8@sha256:2b6ac6ac869393a975f18d57b8b672ce5fb44227c70a1ee9b4c3e9a45b66cf58_s390x", "product": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:2b6ac6ac869393a975f18d57b8b672ce5fb44227c70a1ee9b4c3e9a45b66cf58_s390x", "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:2b6ac6ac869393a975f18d57b8b672ce5fb44227c70a1ee9b4c3e9a45b66cf58_s390x", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:2b6ac6ac869393a975f18d57b8b672ce5fb44227c70a1ee9b4c3e9a45b66cf58?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:737eb30b5ae839e6670cc26303b660b0875ae1eeed6438eae1ff03ed1e011bdb_s390x", "product": { "name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:737eb30b5ae839e6670cc26303b660b0875ae1eeed6438eae1ff03ed1e011bdb_s390x", "product_id": "multicluster-engine/assisted-installer-controller-rhel8@sha256:737eb30b5ae839e6670cc26303b660b0875ae1eeed6438eae1ff03ed1e011bdb_s390x", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-controller-rhel8@sha256:737eb30b5ae839e6670cc26303b660b0875ae1eeed6438eae1ff03ed1e011bdb?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel8\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-service-8-rhel8@sha256:bb8ce76de216a8cc25d59bf8e7605efc298f2a198c60324ba17cdf89be20b6c1_s390x", "product": { "name": "multicluster-engine/assisted-service-8-rhel8@sha256:bb8ce76de216a8cc25d59bf8e7605efc298f2a198c60324ba17cdf89be20b6c1_s390x", "product_id": "multicluster-engine/assisted-service-8-rhel8@sha256:bb8ce76de216a8cc25d59bf8e7605efc298f2a198c60324ba17cdf89be20b6c1_s390x", "product_identification_helper": { "purl": "pkg:oci/assisted-service-8-rhel8@sha256:bb8ce76de216a8cc25d59bf8e7605efc298f2a198c60324ba17cdf89be20b6c1?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-8-rhel8\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-service-9-rhel9@sha256:d30f0114dcbcf436bc2063894aeef28767640950fe8836f275f4d15912f22c13_s390x", "product": { "name": "multicluster-engine/assisted-service-9-rhel9@sha256:d30f0114dcbcf436bc2063894aeef28767640950fe8836f275f4d15912f22c13_s390x", "product_id": "multicluster-engine/assisted-service-9-rhel9@sha256:d30f0114dcbcf436bc2063894aeef28767640950fe8836f275f4d15912f22c13_s390x", "product_identification_helper": { "purl": "pkg:oci/assisted-service-9-rhel9@sha256:d30f0114dcbcf436bc2063894aeef28767640950fe8836f275f4d15912f22c13?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-9-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-rhel9@sha256:e532ea5f84bc7c942b42e2f324fd2bafbcae7f4dc8f0e43d83741b36f5291a95_s390x", "product": { "name": "multicluster-engine/cluster-api-rhel9@sha256:e532ea5f84bc7c942b42e2f324fd2bafbcae7f4dc8f0e43d83741b36f5291a95_s390x", "product_id": "multicluster-engine/cluster-api-rhel9@sha256:e532ea5f84bc7c942b42e2f324fd2bafbcae7f4dc8f0e43d83741b36f5291a95_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-rhel9@sha256:e532ea5f84bc7c942b42e2f324fd2bafbcae7f4dc8f0e43d83741b36f5291a95?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:fd3786744f5409a48a01fe8db011b07ad26a54f0df9f00bd407e617aaca242e8_s390x", "product": { "name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:fd3786744f5409a48a01fe8db011b07ad26a54f0df9f00bd407e617aaca242e8_s390x", "product_id": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:fd3786744f5409a48a01fe8db011b07ad26a54f0df9f00bd407e617aaca242e8_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256:fd3786744f5409a48a01fe8db011b07ad26a54f0df9f00bd407e617aaca242e8?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:fd3786744f5409a48a01fe8db011b07ad26a54f0df9f00bd407e617aaca242e8_s390x", "product": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:fd3786744f5409a48a01fe8db011b07ad26a54f0df9f00bd407e617aaca242e8_s390x", "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:fd3786744f5409a48a01fe8db011b07ad26a54f0df9f00bd407e617aaca242e8_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:fd3786744f5409a48a01fe8db011b07ad26a54f0df9f00bd407e617aaca242e8?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9996d77e31cf4adf708c6866c2a3079e623c11539cdc26e05100898faadca31d_s390x", "product": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9996d77e31cf4adf708c6866c2a3079e623c11539cdc26e05100898faadca31d_s390x", "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9996d77e31cf4adf708c6866c2a3079e623c11539cdc26e05100898faadca31d_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256:9996d77e31cf4adf708c6866c2a3079e623c11539cdc26e05100898faadca31d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:03239302e7484ae4e7e915b2d2328e3eaed6ea9384486913f923b37eaabe8dd3_s390x", "product": { "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:03239302e7484ae4e7e915b2d2328e3eaed6ea9384486913f923b37eaabe8dd3_s390x", "product_id": "multicluster-engine/clusterclaims-controller-rhel9@sha256:03239302e7484ae4e7e915b2d2328e3eaed6ea9384486913f923b37eaabe8dd3_s390x", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel9@sha256:03239302e7484ae4e7e915b2d2328e3eaed6ea9384486913f923b37eaabe8dd3?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:7f53a3c60934312374ad2914ffba757ed5d0e869b4fb0502c75db9249593744e_s390x", "product": { "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:7f53a3c60934312374ad2914ffba757ed5d0e869b4fb0502c75db9249593744e_s390x", "product_id": "multicluster-engine/cluster-curator-controller-rhel9@sha256:7f53a3c60934312374ad2914ffba757ed5d0e869b4fb0502c75db9249593744e_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel9@sha256:7f53a3c60934312374ad2914ffba757ed5d0e869b4fb0502c75db9249593744e?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:6749e9748039c24278b1e49914be37b9f0eb0a231e25bf2943eaf5837a5fdbb0_s390x", "product": { "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:6749e9748039c24278b1e49914be37b9f0eb0a231e25bf2943eaf5837a5fdbb0_s390x", "product_id": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:6749e9748039c24278b1e49914be37b9f0eb0a231e25bf2943eaf5837a5fdbb0_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256:6749e9748039c24278b1e49914be37b9f0eb0a231e25bf2943eaf5837a5fdbb0?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:dfacaa2c151351ef08bd04fbe231d01d0fe191fab99cfc7994227bd1207b7146_s390x", "product": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:dfacaa2c151351ef08bd04fbe231d01d0fe191fab99cfc7994227bd1207b7146_s390x", "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:dfacaa2c151351ef08bd04fbe231d01d0fe191fab99cfc7994227bd1207b7146_s390x", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256:dfacaa2c151351ef08bd04fbe231d01d0fe191fab99cfc7994227bd1207b7146?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:7f85ee855ee30ac22a1f1bd3757a2a9dff18a8aa8495810dc6b70b7a00d8d115_s390x", "product": { "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:7f85ee855ee30ac22a1f1bd3757a2a9dff18a8aa8495810dc6b70b7a00d8d115_s390x", "product_id": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:7f85ee855ee30ac22a1f1bd3757a2a9dff18a8aa8495810dc6b70b7a00d8d115_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256:7f85ee855ee30ac22a1f1bd3757a2a9dff18a8aa8495810dc6b70b7a00d8d115?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-rhel9@sha256:c922b2d36c86fe89e620eb288ce52904d6ff718154fc4ab9f54f117b847967a1_s390x", "product": { "name": "multicluster-engine/cluster-proxy-rhel9@sha256:c922b2d36c86fe89e620eb288ce52904d6ff718154fc4ab9f54f117b847967a1_s390x", "product_id": "multicluster-engine/cluster-proxy-rhel9@sha256:c922b2d36c86fe89e620eb288ce52904d6ff718154fc4ab9f54f117b847967a1_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-rhel9@sha256:c922b2d36c86fe89e620eb288ce52904d6ff718154fc4ab9f54f117b847967a1?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/console-mce-rhel9@sha256:27e041e27baca32abb9b48bef5979022ceec8638821e9800fa5ab9d1bb755e8b_s390x", "product": { "name": "multicluster-engine/console-mce-rhel9@sha256:27e041e27baca32abb9b48bef5979022ceec8638821e9800fa5ab9d1bb755e8b_s390x", "product_id": "multicluster-engine/console-mce-rhel9@sha256:27e041e27baca32abb9b48bef5979022ceec8638821e9800fa5ab9d1bb755e8b_s390x", "product_identification_helper": { "purl": "pkg:oci/console-mce-rhel9@sha256:27e041e27baca32abb9b48bef5979022ceec8638821e9800fa5ab9d1bb755e8b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel9\u0026tag=v2.6.2-8" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:27e041e27baca32abb9b48bef5979022ceec8638821e9800fa5ab9d1bb755e8b_s390x", "product": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:27e041e27baca32abb9b48bef5979022ceec8638821e9800fa5ab9d1bb755e8b_s390x", "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:27e041e27baca32abb9b48bef5979022ceec8638821e9800fa5ab9d1bb755e8b_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-console-mce-rhel9@sha256:27e041e27baca32abb9b48bef5979022ceec8638821e9800fa5ab9d1bb755e8b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel9\u0026tag=v2.6.2-8" } } }, { "category": "product_version", "name": "multicluster-engine/discovery-rhel9@sha256:86039c1c04b1b2424d02b6a80890d0d5559a0d2821ea03441676e069fcd1d242_s390x", "product": { "name": "multicluster-engine/discovery-rhel9@sha256:86039c1c04b1b2424d02b6a80890d0d5559a0d2821ea03441676e069fcd1d242_s390x", "product_id": "multicluster-engine/discovery-rhel9@sha256:86039c1c04b1b2424d02b6a80890d0d5559a0d2821ea03441676e069fcd1d242_s390x", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel9@sha256:86039c1c04b1b2424d02b6a80890d0d5559a0d2821ea03441676e069fcd1d242?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel9\u0026tag=v2.6.2-9" } } }, { "category": "product_version", "name": "multicluster-engine/hive-rhel9@sha256:6b3933d68a7089d5f82a4c7a4223ce895ffddd8b38565a7fc9a9efc41e43fed1_s390x", "product": { "name": "multicluster-engine/hive-rhel9@sha256:6b3933d68a7089d5f82a4c7a4223ce895ffddd8b38565a7fc9a9efc41e43fed1_s390x", "product_id": "multicluster-engine/hive-rhel9@sha256:6b3933d68a7089d5f82a4c7a4223ce895ffddd8b38565a7fc9a9efc41e43fed1_s390x", "product_identification_helper": { "purl": "pkg:oci/hive-rhel9@sha256:6b3933d68a7089d5f82a4c7a4223ce895ffddd8b38565a7fc9a9efc41e43fed1?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:6909f50fb9c4810890a4687d07dad493f2ef1bd411ecfecb624720d5fa98c099_s390x", "product": { "name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:6909f50fb9c4810890a4687d07dad493f2ef1bd411ecfecb624720d5fa98c099_s390x", "product_id": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:6909f50fb9c4810890a4687d07dad493f2ef1bd411ecfecb624720d5fa98c099_s390x", "product_identification_helper": { "purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256:6909f50fb9c4810890a4687d07dad493f2ef1bd411ecfecb624720d5fa98c099?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:6909f50fb9c4810890a4687d07dad493f2ef1bd411ecfecb624720d5fa98c099_s390x", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:6909f50fb9c4810890a4687d07dad493f2ef1bd411ecfecb624720d5fa98c099_s390x", "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:6909f50fb9c4810890a4687d07dad493f2ef1bd411ecfecb624720d5fa98c099_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel9-operator@sha256:6909f50fb9c4810890a4687d07dad493f2ef1bd411ecfecb624720d5fa98c099?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-cli-rhel9@sha256:b3663745add6e398f05c0328d430b5d4b0b7596fe7ad9dc66ad9120fb915e071_s390x", "product": { "name": "multicluster-engine/hypershift-cli-rhel9@sha256:b3663745add6e398f05c0328d430b5d4b0b7596fe7ad9dc66ad9120fb915e071_s390x", "product_id": "multicluster-engine/hypershift-cli-rhel9@sha256:b3663745add6e398f05c0328d430b5d4b0b7596fe7ad9dc66ad9120fb915e071_s390x", "product_identification_helper": { "purl": "pkg:oci/hypershift-cli-rhel9@sha256:b3663745add6e398f05c0328d430b5d4b0b7596fe7ad9dc66ad9120fb915e071?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-rhel9-operator@sha256:e9e6736a93698c80fee0bf0338d5305d2154b1edf668d6a2dc88345aa91c5047_s390x", "product": { "name": "multicluster-engine/hypershift-rhel9-operator@sha256:e9e6736a93698c80fee0bf0338d5305d2154b1edf668d6a2dc88345aa91c5047_s390x", "product_id": "multicluster-engine/hypershift-rhel9-operator@sha256:e9e6736a93698c80fee0bf0338d5305d2154b1edf668d6a2dc88345aa91c5047_s390x", "product_identification_helper": { "purl": "pkg:oci/hypershift-rhel9-operator@sha256:e9e6736a93698c80fee0bf0338d5305d2154b1edf668d6a2dc88345aa91c5047?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel9-operator\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/image-based-install-rhel9@sha256:c27f1f2e7aad3896ecce8b9bd2824ca06b83f5f5fd7b4406b2f6d1487b9da353_s390x", "product": { "name": "multicluster-engine/image-based-install-rhel9@sha256:c27f1f2e7aad3896ecce8b9bd2824ca06b83f5f5fd7b4406b2f6d1487b9da353_s390x", "product_id": "multicluster-engine/image-based-install-rhel9@sha256:c27f1f2e7aad3896ecce8b9bd2824ca06b83f5f5fd7b4406b2f6d1487b9da353_s390x", "product_identification_helper": { "purl": "pkg:oci/image-based-install-rhel9@sha256:c27f1f2e7aad3896ecce8b9bd2824ca06b83f5f5fd7b4406b2f6d1487b9da353?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/image-based-install-rhel9\u0026tag=v2.6.2-22" } } }, { "category": "product_version", "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:b110cc312114fcae5d85daa3671266c192f6315c3beaf3aafa8b16ae85ae6e8e_s390x", "product": { "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:b110cc312114fcae5d85daa3671266c192f6315c3beaf3aafa8b16ae85ae6e8e_s390x", "product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:b110cc312114fcae5d85daa3671266c192f6315c3beaf3aafa8b16ae85ae6e8e_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256:b110cc312114fcae5d85daa3671266c192f6315c3beaf3aafa8b16ae85ae6e8e?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:fa420b9f08b8a8828a6625f53427690e1cab646088639b9f5f60b8f44623e723_s390x", "product": { "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:fa420b9f08b8a8828a6625f53427690e1cab646088639b9f5f60b8f44623e723_s390x", "product_id": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:fa420b9f08b8a8828a6625f53427690e1cab646088639b9f5f60b8f44623e723_s390x", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256:fa420b9f08b8a8828a6625f53427690e1cab646088639b9f5f60b8f44623e723?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:6947a39a4c10666b6b6391abe1c7ed1058b1db08624db73ec4779be32e5474f1_s390x", "product": { "name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:6947a39a4c10666b6b6391abe1c7ed1058b1db08624db73ec4779be32e5474f1_s390x", "product_id": "multicluster-engine/managed-serviceaccount-rhel9@sha256:6947a39a4c10666b6b6391abe1c7ed1058b1db08624db73ec4779be32e5474f1_s390x", "product_identification_helper": { "purl": "pkg:oci/managed-serviceaccount-rhel9@sha256:6947a39a4c10666b6b6391abe1c7ed1058b1db08624db73ec4779be32e5474f1?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9\u0026tag=v2.6.2-8" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:6947a39a4c10666b6b6391abe1c7ed1058b1db08624db73ec4779be32e5474f1_s390x", "product": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:6947a39a4c10666b6b6391abe1c7ed1058b1db08624db73ec4779be32e5474f1_s390x", "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:6947a39a4c10666b6b6391abe1c7ed1058b1db08624db73ec4779be32e5474f1_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel9@sha256:6947a39a4c10666b6b6391abe1c7ed1058b1db08624db73ec4779be32e5474f1?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9\u0026tag=v2.6.2-8" } } }, { "category": "product_version", "name": "multicluster-engine/multicloud-manager-rhel9@sha256:291cca7f9fb3ca1d0e353db4ff1478d598ee7ef3a24ada16be64c96482267e60_s390x", "product": { "name": "multicluster-engine/multicloud-manager-rhel9@sha256:291cca7f9fb3ca1d0e353db4ff1478d598ee7ef3a24ada16be64c96482267e60_s390x", "product_id": "multicluster-engine/multicloud-manager-rhel9@sha256:291cca7f9fb3ca1d0e353db4ff1478d598ee7ef3a24ada16be64c96482267e60_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel9@sha256:291cca7f9fb3ca1d0e353db4ff1478d598ee7ef3a24ada16be64c96482267e60?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/must-gather-rhel9@sha256:e65dc6c5996a11b328cc4950b821e4a00b2e3cf504e767992eca097bd0387f03_s390x", "product": { "name": "multicluster-engine/must-gather-rhel9@sha256:e65dc6c5996a11b328cc4950b821e4a00b2e3cf504e767992eca097bd0387f03_s390x", "product_id": "multicluster-engine/must-gather-rhel9@sha256:e65dc6c5996a11b328cc4950b821e4a00b2e3cf504e767992eca097bd0387f03_s390x", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel9@sha256:e65dc6c5996a11b328cc4950b821e4a00b2e3cf504e767992eca097bd0387f03?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/mce-operator-bundle@sha256:2359ffdb8fdad57598a8405c3156f51f6e13898c137c2c26f8257fd112ed808f_s390x", "product": { "name": "multicluster-engine/mce-operator-bundle@sha256:2359ffdb8fdad57598a8405c3156f51f6e13898c137c2c26f8257fd112ed808f_s390x", "product_id": "multicluster-engine/mce-operator-bundle@sha256:2359ffdb8fdad57598a8405c3156f51f6e13898c137c2c26f8257fd112ed808f_s390x", "product_identification_helper": { "purl": "pkg:oci/mce-operator-bundle@sha256:2359ffdb8fdad57598a8405c3156f51f6e13898c137c2c26f8257fd112ed808f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.6.2-13" } } }, { "category": "product_version", "name": "multicluster-engine/backplane-rhel9-operator@sha256:11d7fa3b841b8af36bfb59039d663f21523268ae53e3727aedb3b731e2e8007b_s390x", "product": { "name": "multicluster-engine/backplane-rhel9-operator@sha256:11d7fa3b841b8af36bfb59039d663f21523268ae53e3727aedb3b731e2e8007b_s390x", "product_id": "multicluster-engine/backplane-rhel9-operator@sha256:11d7fa3b841b8af36bfb59039d663f21523268ae53e3727aedb3b731e2e8007b_s390x", "product_identification_helper": { "purl": "pkg:oci/backplane-rhel9-operator@sha256:11d7fa3b841b8af36bfb59039d663f21523268ae53e3727aedb3b731e2e8007b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel9-operator\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/placement-rhel9@sha256:18dbe0d0c1e4be68c26db5ef17a2f11ebfceeda7077d0834426d62fcb0d0b703_s390x", "product": { "name": "multicluster-engine/placement-rhel9@sha256:18dbe0d0c1e4be68c26db5ef17a2f11ebfceeda7077d0834426d62fcb0d0b703_s390x", "product_id": "multicluster-engine/placement-rhel9@sha256:18dbe0d0c1e4be68c26db5ef17a2f11ebfceeda7077d0834426d62fcb0d0b703_s390x", "product_identification_helper": { "purl": "pkg:oci/placement-rhel9@sha256:18dbe0d0c1e4be68c26db5ef17a2f11ebfceeda7077d0834426d62fcb0d0b703?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:2be3dec184056c3f466456febc08b8ae8036814a33ce12aedeb32ff71d5cbab6_s390x", "product": { "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:2be3dec184056c3f466456febc08b8ae8036814a33ce12aedeb32ff71d5cbab6_s390x", "product_id": "multicluster-engine/provider-credential-controller-rhel9@sha256:2be3dec184056c3f466456febc08b8ae8036814a33ce12aedeb32ff71d5cbab6_s390x", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel9@sha256:2be3dec184056c3f466456febc08b8ae8036814a33ce12aedeb32ff71d5cbab6?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/registration-rhel9@sha256:2c810af89c2198900c1605b1a02ab7870d6b8811e56b235d84628dacc6c45e15_s390x", "product": { "name": "multicluster-engine/registration-rhel9@sha256:2c810af89c2198900c1605b1a02ab7870d6b8811e56b235d84628dacc6c45e15_s390x", "product_id": "multicluster-engine/registration-rhel9@sha256:2c810af89c2198900c1605b1a02ab7870d6b8811e56b235d84628dacc6c45e15_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-rhel9@sha256:2c810af89c2198900c1605b1a02ab7870d6b8811e56b235d84628dacc6c45e15?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/registration-operator-rhel9@sha256:013fdab49e3bf2a1130865cce36af33d090c8874338f17c529a7581226c34900_s390x", "product": { "name": "multicluster-engine/registration-operator-rhel9@sha256:013fdab49e3bf2a1130865cce36af33d090c8874338f17c529a7581226c34900_s390x", "product_id": "multicluster-engine/registration-operator-rhel9@sha256:013fdab49e3bf2a1130865cce36af33d090c8874338f17c529a7581226c34900_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-operator-rhel9@sha256:013fdab49e3bf2a1130865cce36af33d090c8874338f17c529a7581226c34900?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/work-rhel9@sha256:dd0c26976b4ed86d8b14aa0bf10aa56a484c38af721803e99248bbed85173b65_s390x", "product": { "name": "multicluster-engine/work-rhel9@sha256:dd0c26976b4ed86d8b14aa0bf10aa56a484c38af721803e99248bbed85173b65_s390x", "product_id": "multicluster-engine/work-rhel9@sha256:dd0c26976b4ed86d8b14aa0bf10aa56a484c38af721803e99248bbed85173b65_s390x", "product_identification_helper": { "purl": "pkg:oci/work-rhel9@sha256:dd0c26976b4ed86d8b14aa0bf10aa56a484c38af721803e99248bbed85173b65?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel9\u0026tag=v2.6.2-7" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "multicluster-engine/addon-manager-rhel9@sha256:28bc6bf67308e3a9d672602b2c01767c80f6b821c458c2d3d933869741ac879d_arm64", "product": { "name": "multicluster-engine/addon-manager-rhel9@sha256:28bc6bf67308e3a9d672602b2c01767c80f6b821c458c2d3d933869741ac879d_arm64", "product_id": "multicluster-engine/addon-manager-rhel9@sha256:28bc6bf67308e3a9d672602b2c01767c80f6b821c458c2d3d933869741ac879d_arm64", "product_identification_helper": { "purl": "pkg:oci/addon-manager-rhel9@sha256:28bc6bf67308e3a9d672602b2c01767c80f6b821c458c2d3d933869741ac879d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/addon-manager-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-image-service-rhel8@sha256:6c97acea30e0679b19b2d9b43c3a09f72571dfc28e5f736fe0299ab69014a6b4_arm64", "product": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:6c97acea30e0679b19b2d9b43c3a09f72571dfc28e5f736fe0299ab69014a6b4_arm64", "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:6c97acea30e0679b19b2d9b43c3a09f72571dfc28e5f736fe0299ab69014a6b4_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:6c97acea30e0679b19b2d9b43c3a09f72571dfc28e5f736fe0299ab69014a6b4?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:319f7238c812e6ccf020f3b665f88f8236a51ac7740b9d974b50110d7566dcda_arm64", "product": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:319f7238c812e6ccf020f3b665f88f8236a51ac7740b9d974b50110d7566dcda_arm64", "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:319f7238c812e6ccf020f3b665f88f8236a51ac7740b9d974b50110d7566dcda_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:319f7238c812e6ccf020f3b665f88f8236a51ac7740b9d974b50110d7566dcda?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-rhel8@sha256:e7a270f405cbfe594680d7103b8a59b1de442e65fc6c70590b735b0acd24edc0_arm64", "product": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:e7a270f405cbfe594680d7103b8a59b1de442e65fc6c70590b735b0acd24edc0_arm64", "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:e7a270f405cbfe594680d7103b8a59b1de442e65fc6c70590b735b0acd24edc0_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:e7a270f405cbfe594680d7103b8a59b1de442e65fc6c70590b735b0acd24edc0?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:eb939c5a630413bcf64f633801a65b9c921f4357ac41ddf52492bbb827957c66_arm64", "product": { "name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:eb939c5a630413bcf64f633801a65b9c921f4357ac41ddf52492bbb827957c66_arm64", "product_id": "multicluster-engine/assisted-installer-controller-rhel8@sha256:eb939c5a630413bcf64f633801a65b9c921f4357ac41ddf52492bbb827957c66_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-controller-rhel8@sha256:eb939c5a630413bcf64f633801a65b9c921f4357ac41ddf52492bbb827957c66?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-controller-rhel8\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-service-8-rhel8@sha256:b1aa30670a0169ff6833fdfef04f383177aa19d2805a361d848e5196f2d4dad9_arm64", "product": { "name": "multicluster-engine/assisted-service-8-rhel8@sha256:b1aa30670a0169ff6833fdfef04f383177aa19d2805a361d848e5196f2d4dad9_arm64", "product_id": "multicluster-engine/assisted-service-8-rhel8@sha256:b1aa30670a0169ff6833fdfef04f383177aa19d2805a361d848e5196f2d4dad9_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-service-8-rhel8@sha256:b1aa30670a0169ff6833fdfef04f383177aa19d2805a361d848e5196f2d4dad9?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-8-rhel8\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-service-9-rhel9@sha256:35327c34974a9a064195116403c8c3bf725e0866973c94bf326b73d91d0560c1_arm64", "product": { "name": "multicluster-engine/assisted-service-9-rhel9@sha256:35327c34974a9a064195116403c8c3bf725e0866973c94bf326b73d91d0560c1_arm64", "product_id": "multicluster-engine/assisted-service-9-rhel9@sha256:35327c34974a9a064195116403c8c3bf725e0866973c94bf326b73d91d0560c1_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-service-9-rhel9@sha256:35327c34974a9a064195116403c8c3bf725e0866973c94bf326b73d91d0560c1?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-service-9-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-rhel9@sha256:16d96bcd4510853caf8219c5dda1e69a2bde44fe9d11c954e66e55f6cbb4a78c_arm64", "product": { "name": "multicluster-engine/cluster-api-rhel9@sha256:16d96bcd4510853caf8219c5dda1e69a2bde44fe9d11c954e66e55f6cbb4a78c_arm64", "product_id": "multicluster-engine/cluster-api-rhel9@sha256:16d96bcd4510853caf8219c5dda1e69a2bde44fe9d11c954e66e55f6cbb4a78c_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-rhel9@sha256:16d96bcd4510853caf8219c5dda1e69a2bde44fe9d11c954e66e55f6cbb4a78c?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:85bfec04c2cb54b03791a0e1f794a6a3ea83e14325572dcb15e1092cd023874b_arm64", "product": { "name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:85bfec04c2cb54b03791a0e1f794a6a3ea83e14325572dcb15e1092cd023874b_arm64", "product_id": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:85bfec04c2cb54b03791a0e1f794a6a3ea83e14325572dcb15e1092cd023874b_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-agent-rhel9@sha256:85bfec04c2cb54b03791a0e1f794a6a3ea83e14325572dcb15e1092cd023874b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:85bfec04c2cb54b03791a0e1f794a6a3ea83e14325572dcb15e1092cd023874b_arm64", "product": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:85bfec04c2cb54b03791a0e1f794a6a3ea83e14325572dcb15e1092cd023874b_arm64", "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:85bfec04c2cb54b03791a0e1f794a6a3ea83e14325572dcb15e1092cd023874b_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:85bfec04c2cb54b03791a0e1f794a6a3ea83e14325572dcb15e1092cd023874b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:567b55ec3d658b97611c5705b65c8a9a2f291aca755a391941f03fa67c775520_arm64", "product": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:567b55ec3d658b97611c5705b65c8a9a2f291aca755a391941f03fa67c775520_arm64", "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:567b55ec3d658b97611c5705b65c8a9a2f291aca755a391941f03fa67c775520_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel9@sha256:567b55ec3d658b97611c5705b65c8a9a2f291aca755a391941f03fa67c775520?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:fbe0401ee2c60f07f9f3cea7ab5b2563f9035e609c39ae8e6e1e5aa80171ffe6_arm64", "product": { "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:fbe0401ee2c60f07f9f3cea7ab5b2563f9035e609c39ae8e6e1e5aa80171ffe6_arm64", "product_id": "multicluster-engine/clusterclaims-controller-rhel9@sha256:fbe0401ee2c60f07f9f3cea7ab5b2563f9035e609c39ae8e6e1e5aa80171ffe6_arm64", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel9@sha256:fbe0401ee2c60f07f9f3cea7ab5b2563f9035e609c39ae8e6e1e5aa80171ffe6?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:61189c337af540bc0bb10491e66de30fd7efb9b9536268d43aa638aeb96f18c4_arm64", "product": { "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:61189c337af540bc0bb10491e66de30fd7efb9b9536268d43aa638aeb96f18c4_arm64", "product_id": "multicluster-engine/cluster-curator-controller-rhel9@sha256:61189c337af540bc0bb10491e66de30fd7efb9b9536268d43aa638aeb96f18c4_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel9@sha256:61189c337af540bc0bb10491e66de30fd7efb9b9536268d43aa638aeb96f18c4?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:dd78b0e868c1ec1602d91c95601cbfcd482ced9be766bdf27d58a9d8cf253dda_arm64", "product": { "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:dd78b0e868c1ec1602d91c95601cbfcd482ced9be766bdf27d58a9d8cf253dda_arm64", "product_id": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:dd78b0e868c1ec1602d91c95601cbfcd482ced9be766bdf27d58a9d8cf253dda_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-image-set-controller-rhel9@sha256:dd78b0e868c1ec1602d91c95601cbfcd482ced9be766bdf27d58a9d8cf253dda?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:efa95a5a96ecb8b47c1f03a0ee59adb19165494fe0c5e7fea7a6c379056f4ead_arm64", "product": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:efa95a5a96ecb8b47c1f03a0ee59adb19165494fe0c5e7fea7a6c379056f4ead_arm64", "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:efa95a5a96ecb8b47c1f03a0ee59adb19165494fe0c5e7fea7a6c379056f4ead_arm64", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel9@sha256:efa95a5a96ecb8b47c1f03a0ee59adb19165494fe0c5e7fea7a6c379056f4ead?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:f46d8770dbf1c60fffaddb1630cbd4b3afd4dab9a4bc16c6f814d762ee2f6225_arm64", "product": { "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:f46d8770dbf1c60fffaddb1630cbd4b3afd4dab9a4bc16c6f814d762ee2f6225_arm64", "product_id": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:f46d8770dbf1c60fffaddb1630cbd4b3afd4dab9a4bc16c6f814d762ee2f6225_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel9@sha256:f46d8770dbf1c60fffaddb1630cbd4b3afd4dab9a4bc16c6f814d762ee2f6225?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-rhel9@sha256:baf330884101327732eca8f78fc65bae7fb34ac5faba8f93491d42de237a177c_arm64", "product": { "name": "multicluster-engine/cluster-proxy-rhel9@sha256:baf330884101327732eca8f78fc65bae7fb34ac5faba8f93491d42de237a177c_arm64", "product_id": "multicluster-engine/cluster-proxy-rhel9@sha256:baf330884101327732eca8f78fc65bae7fb34ac5faba8f93491d42de237a177c_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-rhel9@sha256:baf330884101327732eca8f78fc65bae7fb34ac5faba8f93491d42de237a177c?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/console-mce-rhel9@sha256:a2b6478d124cacfd644d66ee3e094dab80938639b11868fb1083b3197e448bdf_arm64", "product": { "name": "multicluster-engine/console-mce-rhel9@sha256:a2b6478d124cacfd644d66ee3e094dab80938639b11868fb1083b3197e448bdf_arm64", "product_id": "multicluster-engine/console-mce-rhel9@sha256:a2b6478d124cacfd644d66ee3e094dab80938639b11868fb1083b3197e448bdf_arm64", "product_identification_helper": { "purl": "pkg:oci/console-mce-rhel9@sha256:a2b6478d124cacfd644d66ee3e094dab80938639b11868fb1083b3197e448bdf?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel9\u0026tag=v2.6.2-8" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:a2b6478d124cacfd644d66ee3e094dab80938639b11868fb1083b3197e448bdf_arm64", "product": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:a2b6478d124cacfd644d66ee3e094dab80938639b11868fb1083b3197e448bdf_arm64", "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:a2b6478d124cacfd644d66ee3e094dab80938639b11868fb1083b3197e448bdf_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-console-mce-rhel9@sha256:a2b6478d124cacfd644d66ee3e094dab80938639b11868fb1083b3197e448bdf?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel9\u0026tag=v2.6.2-8" } } }, { "category": "product_version", "name": "multicluster-engine/discovery-rhel9@sha256:ea514a667518bc1cc7de8e9b3e34212e3576c6cad82ad36c3704b42c6d40d444_arm64", "product": { "name": "multicluster-engine/discovery-rhel9@sha256:ea514a667518bc1cc7de8e9b3e34212e3576c6cad82ad36c3704b42c6d40d444_arm64", "product_id": "multicluster-engine/discovery-rhel9@sha256:ea514a667518bc1cc7de8e9b3e34212e3576c6cad82ad36c3704b42c6d40d444_arm64", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel9@sha256:ea514a667518bc1cc7de8e9b3e34212e3576c6cad82ad36c3704b42c6d40d444?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel9\u0026tag=v2.6.2-9" } } }, { "category": "product_version", "name": "multicluster-engine/hive-rhel9@sha256:fe2040c631ff796b5fc07517a3f2e4cf63e30e6cd170791fda4dc92971efc314_arm64", "product": { "name": "multicluster-engine/hive-rhel9@sha256:fe2040c631ff796b5fc07517a3f2e4cf63e30e6cd170791fda4dc92971efc314_arm64", "product_id": "multicluster-engine/hive-rhel9@sha256:fe2040c631ff796b5fc07517a3f2e4cf63e30e6cd170791fda4dc92971efc314_arm64", "product_identification_helper": { "purl": "pkg:oci/hive-rhel9@sha256:fe2040c631ff796b5fc07517a3f2e4cf63e30e6cd170791fda4dc92971efc314?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:57c4ffa82641a096f7cd0ac59272684d57f48a37ea72aa03c788ecdc26fa25ac_arm64", "product": { "name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:57c4ffa82641a096f7cd0ac59272684d57f48a37ea72aa03c788ecdc26fa25ac_arm64", "product_id": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:57c4ffa82641a096f7cd0ac59272684d57f48a37ea72aa03c788ecdc26fa25ac_arm64", "product_identification_helper": { "purl": "pkg:oci/hypershift-addon-rhel9-operator@sha256:57c4ffa82641a096f7cd0ac59272684d57f48a37ea72aa03c788ecdc26fa25ac?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel9-operator\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:57c4ffa82641a096f7cd0ac59272684d57f48a37ea72aa03c788ecdc26fa25ac_arm64", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:57c4ffa82641a096f7cd0ac59272684d57f48a37ea72aa03c788ecdc26fa25ac_arm64", "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:57c4ffa82641a096f7cd0ac59272684d57f48a37ea72aa03c788ecdc26fa25ac_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel9-operator@sha256:57c4ffa82641a096f7cd0ac59272684d57f48a37ea72aa03c788ecdc26fa25ac?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-cli-rhel9@sha256:20a016b283e27f58633ee646c5c6c86feb9ad0f5fb6663de086186400b46621c_arm64", "product": { "name": "multicluster-engine/hypershift-cli-rhel9@sha256:20a016b283e27f58633ee646c5c6c86feb9ad0f5fb6663de086186400b46621c_arm64", "product_id": "multicluster-engine/hypershift-cli-rhel9@sha256:20a016b283e27f58633ee646c5c6c86feb9ad0f5fb6663de086186400b46621c_arm64", "product_identification_helper": { "purl": "pkg:oci/hypershift-cli-rhel9@sha256:20a016b283e27f58633ee646c5c6c86feb9ad0f5fb6663de086186400b46621c?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-rhel9-operator@sha256:23d7fdf8d30a2030c78bff04bda2208635a16b00481bb26cfdc270ccc4c0e68b_arm64", "product": { "name": "multicluster-engine/hypershift-rhel9-operator@sha256:23d7fdf8d30a2030c78bff04bda2208635a16b00481bb26cfdc270ccc4c0e68b_arm64", "product_id": "multicluster-engine/hypershift-rhel9-operator@sha256:23d7fdf8d30a2030c78bff04bda2208635a16b00481bb26cfdc270ccc4c0e68b_arm64", "product_identification_helper": { "purl": "pkg:oci/hypershift-rhel9-operator@sha256:23d7fdf8d30a2030c78bff04bda2208635a16b00481bb26cfdc270ccc4c0e68b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel9-operator\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/image-based-install-rhel9@sha256:12d0c8d22b4233e101d40adf4af6a1dd05814d137070b5ffe12644e23975b9ef_arm64", "product": { "name": "multicluster-engine/image-based-install-rhel9@sha256:12d0c8d22b4233e101d40adf4af6a1dd05814d137070b5ffe12644e23975b9ef_arm64", "product_id": "multicluster-engine/image-based-install-rhel9@sha256:12d0c8d22b4233e101d40adf4af6a1dd05814d137070b5ffe12644e23975b9ef_arm64", "product_identification_helper": { "purl": "pkg:oci/image-based-install-rhel9@sha256:12d0c8d22b4233e101d40adf4af6a1dd05814d137070b5ffe12644e23975b9ef?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/image-based-install-rhel9\u0026tag=v2.6.2-22" } } }, { "category": "product_version", "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d4e41b4449e59290dcea64440e49eb09605faf15b3a4d3620591c610fd8cba76_arm64", "product": { "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d4e41b4449e59290dcea64440e49eb09605faf15b3a4d3620591c610fd8cba76_arm64", "product_id": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d4e41b4449e59290dcea64440e49eb09605faf15b3a4d3620591c610fd8cba76_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-mce-rhel9@sha256:d4e41b4449e59290dcea64440e49eb09605faf15b3a4d3620591c610fd8cba76?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/kube-rbac-proxy-mce-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:71f1703a8394fcf7f957213545130b01a56b06e2aceb3d96852f9dbc0dc0d625_arm64", "product": { "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:71f1703a8394fcf7f957213545130b01a56b06e2aceb3d96852f9dbc0dc0d625_arm64", "product_id": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:71f1703a8394fcf7f957213545130b01a56b06e2aceb3d96852f9dbc0dc0d625_arm64", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel9@sha256:71f1703a8394fcf7f957213545130b01a56b06e2aceb3d96852f9dbc0dc0d625?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:022a9a24cd90f49b117197e270d934f82d0f548b52696ad99d179e80a2f7db91_arm64", "product": { "name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:022a9a24cd90f49b117197e270d934f82d0f548b52696ad99d179e80a2f7db91_arm64", "product_id": "multicluster-engine/managed-serviceaccount-rhel9@sha256:022a9a24cd90f49b117197e270d934f82d0f548b52696ad99d179e80a2f7db91_arm64", "product_identification_helper": { "purl": "pkg:oci/managed-serviceaccount-rhel9@sha256:022a9a24cd90f49b117197e270d934f82d0f548b52696ad99d179e80a2f7db91?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel9\u0026tag=v2.6.2-8" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:022a9a24cd90f49b117197e270d934f82d0f548b52696ad99d179e80a2f7db91_arm64", "product": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:022a9a24cd90f49b117197e270d934f82d0f548b52696ad99d179e80a2f7db91_arm64", "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:022a9a24cd90f49b117197e270d934f82d0f548b52696ad99d179e80a2f7db91_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel9@sha256:022a9a24cd90f49b117197e270d934f82d0f548b52696ad99d179e80a2f7db91?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9\u0026tag=v2.6.2-8" } } }, { "category": "product_version", "name": "multicluster-engine/multicloud-manager-rhel9@sha256:ccb53707ebf3a8295d4463e430b9fe901736d08105222630da9d415ba0779a76_arm64", "product": { "name": "multicluster-engine/multicloud-manager-rhel9@sha256:ccb53707ebf3a8295d4463e430b9fe901736d08105222630da9d415ba0779a76_arm64", "product_id": "multicluster-engine/multicloud-manager-rhel9@sha256:ccb53707ebf3a8295d4463e430b9fe901736d08105222630da9d415ba0779a76_arm64", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel9@sha256:ccb53707ebf3a8295d4463e430b9fe901736d08105222630da9d415ba0779a76?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/must-gather-rhel9@sha256:c8cb84783aad7439fb7ec9fb7118d15fff731e0df42ddd0d6cce9d0300e296f0_arm64", "product": { "name": "multicluster-engine/must-gather-rhel9@sha256:c8cb84783aad7439fb7ec9fb7118d15fff731e0df42ddd0d6cce9d0300e296f0_arm64", "product_id": "multicluster-engine/must-gather-rhel9@sha256:c8cb84783aad7439fb7ec9fb7118d15fff731e0df42ddd0d6cce9d0300e296f0_arm64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel9@sha256:c8cb84783aad7439fb7ec9fb7118d15fff731e0df42ddd0d6cce9d0300e296f0?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel9\u0026tag=v2.6.2-5" } } }, { "category": "product_version", "name": "multicluster-engine/backplane-rhel9-operator@sha256:c9dc90710afc92487b5b8b5ba9dee955fdf881f11c7df7f8cff2b292bf36a8c9_arm64", "product": { "name": "multicluster-engine/backplane-rhel9-operator@sha256:c9dc90710afc92487b5b8b5ba9dee955fdf881f11c7df7f8cff2b292bf36a8c9_arm64", "product_id": "multicluster-engine/backplane-rhel9-operator@sha256:c9dc90710afc92487b5b8b5ba9dee955fdf881f11c7df7f8cff2b292bf36a8c9_arm64", "product_identification_helper": { "purl": "pkg:oci/backplane-rhel9-operator@sha256:c9dc90710afc92487b5b8b5ba9dee955fdf881f11c7df7f8cff2b292bf36a8c9?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel9-operator\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/placement-rhel9@sha256:6ec0c37ea9f203f4fb95d2cdcfd7ab447f81f8401cd68531c03bf5d5fb5a5155_arm64", "product": { "name": "multicluster-engine/placement-rhel9@sha256:6ec0c37ea9f203f4fb95d2cdcfd7ab447f81f8401cd68531c03bf5d5fb5a5155_arm64", "product_id": "multicluster-engine/placement-rhel9@sha256:6ec0c37ea9f203f4fb95d2cdcfd7ab447f81f8401cd68531c03bf5d5fb5a5155_arm64", "product_identification_helper": { "purl": "pkg:oci/placement-rhel9@sha256:6ec0c37ea9f203f4fb95d2cdcfd7ab447f81f8401cd68531c03bf5d5fb5a5155?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel9\u0026tag=v2.6.2-6" } } }, { "category": "product_version", "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:238ba8b48e163b71b84a6c960188aeff6c42226c176ce01441ff088aa62625bd_arm64", "product": { "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:238ba8b48e163b71b84a6c960188aeff6c42226c176ce01441ff088aa62625bd_arm64", "product_id": "multicluster-engine/provider-credential-controller-rhel9@sha256:238ba8b48e163b71b84a6c960188aeff6c42226c176ce01441ff088aa62625bd_arm64", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel9@sha256:238ba8b48e163b71b84a6c960188aeff6c42226c176ce01441ff088aa62625bd?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/registration-rhel9@sha256:d2069ea2e2e0afe955d179e265b30fe323c160af5354209a41ee78f28e95ecdf_arm64", "product": { "name": "multicluster-engine/registration-rhel9@sha256:d2069ea2e2e0afe955d179e265b30fe323c160af5354209a41ee78f28e95ecdf_arm64", "product_id": "multicluster-engine/registration-rhel9@sha256:d2069ea2e2e0afe955d179e265b30fe323c160af5354209a41ee78f28e95ecdf_arm64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel9@sha256:d2069ea2e2e0afe955d179e265b30fe323c160af5354209a41ee78f28e95ecdf?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/registration-operator-rhel9@sha256:743bf65b5a6369b6199e8e04749bbd56d7cdfe86baebb8fa009e78c087c7afba_arm64", "product": { "name": "multicluster-engine/registration-operator-rhel9@sha256:743bf65b5a6369b6199e8e04749bbd56d7cdfe86baebb8fa009e78c087c7afba_arm64", "product_id": "multicluster-engine/registration-operator-rhel9@sha256:743bf65b5a6369b6199e8e04749bbd56d7cdfe86baebb8fa009e78c087c7afba_arm64", "product_identification_helper": { "purl": "pkg:oci/registration-operator-rhel9@sha256:743bf65b5a6369b6199e8e04749bbd56d7cdfe86baebb8fa009e78c087c7afba?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel9\u0026tag=v2.6.2-7" } } }, { "category": "product_version", "name": "multicluster-engine/work-rhel9@sha256:000b11a47509f43f12061ecfc3595830e70d06686bf42b67ea0f3a8a4049ddec_arm64", "product": { "name": "multicluster-engine/work-rhel9@sha256:000b11a47509f43f12061ecfc3595830e70d06686bf42b67ea0f3a8a4049ddec_arm64", "product_id": "multicluster-engine/work-rhel9@sha256:000b11a47509f43f12061ecfc3595830e70d06686bf42b67ea0f3a8a4049ddec_arm64", "product_identification_helper": { "purl": "pkg:oci/work-rhel9@sha256:000b11a47509f43f12061ecfc3595830e70d06686bf42b67ea0f3a8a4049ddec?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel9\u0026tag=v2.6.2-7" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:6c97acea30e0679b19b2d9b43c3a09f72571dfc28e5f736fe0299ab69014a6b4_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:6c97acea30e0679b19b2d9b43c3a09f72571dfc28e5f736fe0299ab69014a6b4_arm64" }, "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:6c97acea30e0679b19b2d9b43c3a09f72571dfc28e5f736fe0299ab69014a6b4_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:b7c150e874c43418d35091154f768906eb0ad8dd3ed509465922c6ebb345769e_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:b7c150e874c43418d35091154f768906eb0ad8dd3ed509465922c6ebb345769e_amd64" }, "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:b7c150e874c43418d35091154f768906eb0ad8dd3ed509465922c6ebb345769e_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:c10d4e4efda73c7c1867a13391e03d408762f1069a0c2a86375d9343b36f5410_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:c10d4e4efda73c7c1867a13391e03d408762f1069a0c2a86375d9343b36f5410_ppc64le" }, "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:c10d4e4efda73c7c1867a13391e03d408762f1069a0c2a86375d9343b36f5410_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:e45632049ee5e501773b03c3beaed3acc0e5d7345f8d816bbaa90192b12df724_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:e45632049ee5e501773b03c3beaed3acc0e5d7345f8d816bbaa90192b12df724_s390x" }, "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:e45632049ee5e501773b03c3beaed3acc0e5d7345f8d816bbaa90192b12df724_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:0536793606065e327247ec850df060260246ea101985e62604dd5eb7c41f40b1_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:0536793606065e327247ec850df060260246ea101985e62604dd5eb7c41f40b1_s390x" }, "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:0536793606065e327247ec850df060260246ea101985e62604dd5eb7c41f40b1_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:319f7238c812e6ccf020f3b665f88f8236a51ac7740b9d974b50110d7566dcda_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:319f7238c812e6ccf020f3b665f88f8236a51ac7740b9d974b50110d7566dcda_arm64" }, "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:319f7238c812e6ccf020f3b665f88f8236a51ac7740b9d974b50110d7566dcda_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:520fd8238e60409bac8656b1b145ac5c91d20592965dbebdf8563a5129afe4ef_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:520fd8238e60409bac8656b1b145ac5c91d20592965dbebdf8563a5129afe4ef_amd64" }, "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:520fd8238e60409bac8656b1b145ac5c91d20592965dbebdf8563a5129afe4ef_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:ab2d453fc966ddbc6a1a5012b5f70e4be84cd1de739c8b6789ff58288042daec_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:ab2d453fc966ddbc6a1a5012b5f70e4be84cd1de739c8b6789ff58288042daec_ppc64le" }, "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:ab2d453fc966ddbc6a1a5012b5f70e4be84cd1de739c8b6789ff58288042daec_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:3ae4da39ce451793b88d2aaf68a963273642ca967189e477820ac4bf3db3718d_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:3ae4da39ce451793b88d2aaf68a963273642ca967189e477820ac4bf3db3718d_ppc64le" }, "product_reference": "multicluster-engine/assisted-installer-controller-rhel8@sha256:3ae4da39ce451793b88d2aaf68a963273642ca967189e477820ac4bf3db3718d_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:521143779c55b600e9473b24ffb1361672d5d5cbaea2a22a5564645fd3437ec0_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:521143779c55b600e9473b24ffb1361672d5d5cbaea2a22a5564645fd3437ec0_amd64" }, "product_reference": "multicluster-engine/assisted-installer-controller-rhel8@sha256:521143779c55b600e9473b24ffb1361672d5d5cbaea2a22a5564645fd3437ec0_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:737eb30b5ae839e6670cc26303b660b0875ae1eeed6438eae1ff03ed1e011bdb_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:737eb30b5ae839e6670cc26303b660b0875ae1eeed6438eae1ff03ed1e011bdb_s390x" }, "product_reference": "multicluster-engine/assisted-installer-controller-rhel8@sha256:737eb30b5ae839e6670cc26303b660b0875ae1eeed6438eae1ff03ed1e011bdb_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-controller-rhel8@sha256:eb939c5a630413bcf64f633801a65b9c921f4357ac41ddf52492bbb827957c66_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:eb939c5a630413bcf64f633801a65b9c921f4357ac41ddf52492bbb827957c66_arm64" }, "product_reference": "multicluster-engine/assisted-installer-controller-rhel8@sha256:eb939c5a630413bcf64f633801a65b9c921f4357ac41ddf52492bbb827957c66_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:2b6ac6ac869393a975f18d57b8b672ce5fb44227c70a1ee9b4c3e9a45b66cf58_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:2b6ac6ac869393a975f18d57b8b672ce5fb44227c70a1ee9b4c3e9a45b66cf58_s390x" }, "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:2b6ac6ac869393a975f18d57b8b672ce5fb44227c70a1ee9b4c3e9a45b66cf58_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:3d7e94bcd1ea27ebb3c786053a53ff6c5b280b666996378f446ef3b5a045b09f_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:3d7e94bcd1ea27ebb3c786053a53ff6c5b280b666996378f446ef3b5a045b09f_ppc64le" }, "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:3d7e94bcd1ea27ebb3c786053a53ff6c5b280b666996378f446ef3b5a045b09f_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:be8d9a854480bda62e5aee71c629139ab73560f0b4020c562b9865012202c0ec_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:be8d9a854480bda62e5aee71c629139ab73560f0b4020c562b9865012202c0ec_amd64" }, "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:be8d9a854480bda62e5aee71c629139ab73560f0b4020c562b9865012202c0ec_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:e7a270f405cbfe594680d7103b8a59b1de442e65fc6c70590b735b0acd24edc0_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:e7a270f405cbfe594680d7103b8a59b1de442e65fc6c70590b735b0acd24edc0_arm64" }, "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:e7a270f405cbfe594680d7103b8a59b1de442e65fc6c70590b735b0acd24edc0_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-service-8-rhel8@sha256:4ccdd963c97fab0d30058433ba1aad54a69dc9965b57f0f117b7885ca495aedd_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:4ccdd963c97fab0d30058433ba1aad54a69dc9965b57f0f117b7885ca495aedd_amd64" }, "product_reference": "multicluster-engine/assisted-service-8-rhel8@sha256:4ccdd963c97fab0d30058433ba1aad54a69dc9965b57f0f117b7885ca495aedd_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-service-8-rhel8@sha256:b1aa30670a0169ff6833fdfef04f383177aa19d2805a361d848e5196f2d4dad9_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:b1aa30670a0169ff6833fdfef04f383177aa19d2805a361d848e5196f2d4dad9_arm64" }, "product_reference": "multicluster-engine/assisted-service-8-rhel8@sha256:b1aa30670a0169ff6833fdfef04f383177aa19d2805a361d848e5196f2d4dad9_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-service-8-rhel8@sha256:bb8ce76de216a8cc25d59bf8e7605efc298f2a198c60324ba17cdf89be20b6c1_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:bb8ce76de216a8cc25d59bf8e7605efc298f2a198c60324ba17cdf89be20b6c1_s390x" }, "product_reference": "multicluster-engine/assisted-service-8-rhel8@sha256:bb8ce76de216a8cc25d59bf8e7605efc298f2a198c60324ba17cdf89be20b6c1_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-service-8-rhel8@sha256:c45da32cba975301e6bae6a68a07b89776309e2933c493b3d31adcf01e102273_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:c45da32cba975301e6bae6a68a07b89776309e2933c493b3d31adcf01e102273_ppc64le" }, "product_reference": "multicluster-engine/assisted-service-8-rhel8@sha256:c45da32cba975301e6bae6a68a07b89776309e2933c493b3d31adcf01e102273_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/addon-manager-rhel9@sha256:28bc6bf67308e3a9d672602b2c01767c80f6b821c458c2d3d933869741ac879d_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:28bc6bf67308e3a9d672602b2c01767c80f6b821c458c2d3d933869741ac879d_arm64" }, "product_reference": "multicluster-engine/addon-manager-rhel9@sha256:28bc6bf67308e3a9d672602b2c01767c80f6b821c458c2d3d933869741ac879d_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/addon-manager-rhel9@sha256:a5cb6bff2d64bbebc5ddcc2cc44481acf545e92cf52b4acf28588e64e2f33d7d_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a5cb6bff2d64bbebc5ddcc2cc44481acf545e92cf52b4acf28588e64e2f33d7d_ppc64le" }, "product_reference": "multicluster-engine/addon-manager-rhel9@sha256:a5cb6bff2d64bbebc5ddcc2cc44481acf545e92cf52b4acf28588e64e2f33d7d_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/addon-manager-rhel9@sha256:d6533bb8ee76ebc8554d086c5a9e802d1507e12b7d75c98692978421f743c903_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:d6533bb8ee76ebc8554d086c5a9e802d1507e12b7d75c98692978421f743c903_amd64" }, "product_reference": "multicluster-engine/addon-manager-rhel9@sha256:d6533bb8ee76ebc8554d086c5a9e802d1507e12b7d75c98692978421f743c903_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/addon-manager-rhel9@sha256:ed2070762f058659c7c57b96aca27ab0929dadb992c1478a4fe40f2cc46056eb_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:ed2070762f058659c7c57b96aca27ab0929dadb992c1478a4fe40f2cc46056eb_s390x" }, "product_reference": "multicluster-engine/addon-manager-rhel9@sha256:ed2070762f058659c7c57b96aca27ab0929dadb992c1478a4fe40f2cc46056eb_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-service-9-rhel9@sha256:35327c34974a9a064195116403c8c3bf725e0866973c94bf326b73d91d0560c1_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:35327c34974a9a064195116403c8c3bf725e0866973c94bf326b73d91d0560c1_arm64" }, "product_reference": "multicluster-engine/assisted-service-9-rhel9@sha256:35327c34974a9a064195116403c8c3bf725e0866973c94bf326b73d91d0560c1_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-service-9-rhel9@sha256:5c4eac14e5fcdfa079d848501011bcc65a0f5fe056380ab5fa7ae89bac2796ed_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:5c4eac14e5fcdfa079d848501011bcc65a0f5fe056380ab5fa7ae89bac2796ed_amd64" }, "product_reference": "multicluster-engine/assisted-service-9-rhel9@sha256:5c4eac14e5fcdfa079d848501011bcc65a0f5fe056380ab5fa7ae89bac2796ed_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-service-9-rhel9@sha256:69ed5692ef73bb6f700889df40d300aeb4d5b931b24d5b267dfc1a3ae81591e6_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:69ed5692ef73bb6f700889df40d300aeb4d5b931b24d5b267dfc1a3ae81591e6_ppc64le" }, "product_reference": "multicluster-engine/assisted-service-9-rhel9@sha256:69ed5692ef73bb6f700889df40d300aeb4d5b931b24d5b267dfc1a3ae81591e6_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-service-9-rhel9@sha256:d30f0114dcbcf436bc2063894aeef28767640950fe8836f275f4d15912f22c13_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:d30f0114dcbcf436bc2063894aeef28767640950fe8836f275f4d15912f22c13_s390x" }, "product_reference": "multicluster-engine/assisted-service-9-rhel9@sha256:d30f0114dcbcf436bc2063894aeef28767640950fe8836f275f4d15912f22c13_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/backplane-rhel9-operator@sha256:11d7fa3b841b8af36bfb59039d663f21523268ae53e3727aedb3b731e2e8007b_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:11d7fa3b841b8af36bfb59039d663f21523268ae53e3727aedb3b731e2e8007b_s390x" }, "product_reference": "multicluster-engine/backplane-rhel9-operator@sha256:11d7fa3b841b8af36bfb59039d663f21523268ae53e3727aedb3b731e2e8007b_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/backplane-rhel9-operator@sha256:6c09d889e22b3684e343e37776d2ddaea943f00fa3440565e95a2a098c0e8ca5_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:6c09d889e22b3684e343e37776d2ddaea943f00fa3440565e95a2a098c0e8ca5_ppc64le" }, "product_reference": "multicluster-engine/backplane-rhel9-operator@sha256:6c09d889e22b3684e343e37776d2ddaea943f00fa3440565e95a2a098c0e8ca5_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/backplane-rhel9-operator@sha256:c534370c7eaea7c3c99eb6efb10e3e35e0f563bb1e822a8ad9001edf9f4d699b_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:c534370c7eaea7c3c99eb6efb10e3e35e0f563bb1e822a8ad9001edf9f4d699b_amd64" }, "product_reference": "multicluster-engine/backplane-rhel9-operator@sha256:c534370c7eaea7c3c99eb6efb10e3e35e0f563bb1e822a8ad9001edf9f4d699b_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/backplane-rhel9-operator@sha256:c9dc90710afc92487b5b8b5ba9dee955fdf881f11c7df7f8cff2b292bf36a8c9_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:c9dc90710afc92487b5b8b5ba9dee955fdf881f11c7df7f8cff2b292bf36a8c9_arm64" }, "product_reference": "multicluster-engine/backplane-rhel9-operator@sha256:c9dc90710afc92487b5b8b5ba9dee955fdf881f11c7df7f8cff2b292bf36a8c9_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:12e12b2faa0c4ee19bec9596e68c92bc887ed2f0cc6ffe424d72f07f1c38eae0_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:12e12b2faa0c4ee19bec9596e68c92bc887ed2f0cc6ffe424d72f07f1c38eae0_amd64" }, "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:12e12b2faa0c4ee19bec9596e68c92bc887ed2f0cc6ffe424d72f07f1c38eae0_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:85bfec04c2cb54b03791a0e1f794a6a3ea83e14325572dcb15e1092cd023874b_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:85bfec04c2cb54b03791a0e1f794a6a3ea83e14325572dcb15e1092cd023874b_arm64" }, "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:85bfec04c2cb54b03791a0e1f794a6a3ea83e14325572dcb15e1092cd023874b_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d52e2ca944dbfe5accfde584f1dec89f146233879345a514cc958a234fc15b1c_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d52e2ca944dbfe5accfde584f1dec89f146233879345a514cc958a234fc15b1c_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d52e2ca944dbfe5accfde584f1dec89f146233879345a514cc958a234fc15b1c_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:fd3786744f5409a48a01fe8db011b07ad26a54f0df9f00bd407e617aaca242e8_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:fd3786744f5409a48a01fe8db011b07ad26a54f0df9f00bd407e617aaca242e8_s390x" }, "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel9@sha256:fd3786744f5409a48a01fe8db011b07ad26a54f0df9f00bd407e617aaca242e8_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:567b55ec3d658b97611c5705b65c8a9a2f291aca755a391941f03fa67c775520_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:567b55ec3d658b97611c5705b65c8a9a2f291aca755a391941f03fa67c775520_arm64" }, "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:567b55ec3d658b97611c5705b65c8a9a2f291aca755a391941f03fa67c775520_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9996d77e31cf4adf708c6866c2a3079e623c11539cdc26e05100898faadca31d_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9996d77e31cf4adf708c6866c2a3079e623c11539cdc26e05100898faadca31d_s390x" }, "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9996d77e31cf4adf708c6866c2a3079e623c11539cdc26e05100898faadca31d_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:a4682fed175f2a6eb0d6b75e2b1075358e814bb85b0a1d2ca71e253bf33c1f2b_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:a4682fed175f2a6eb0d6b75e2b1075358e814bb85b0a1d2ca71e253bf33c1f2b_amd64" }, "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:a4682fed175f2a6eb0d6b75e2b1075358e814bb85b0a1d2ca71e253bf33c1f2b_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:a503850af5234e9cda86a542473cee328da17d1088e9a68b71e899a08cff4f1b_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:a503850af5234e9cda86a542473cee328da17d1088e9a68b71e899a08cff4f1b_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:a503850af5234e9cda86a542473cee328da17d1088e9a68b71e899a08cff4f1b_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-rhel9@sha256:03f598ff4299c16803575ecbcc57ce26763659526145da49c70dfb2cf9af53fe_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:03f598ff4299c16803575ecbcc57ce26763659526145da49c70dfb2cf9af53fe_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-rhel9@sha256:03f598ff4299c16803575ecbcc57ce26763659526145da49c70dfb2cf9af53fe_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-rhel9@sha256:16d96bcd4510853caf8219c5dda1e69a2bde44fe9d11c954e66e55f6cbb4a78c_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:16d96bcd4510853caf8219c5dda1e69a2bde44fe9d11c954e66e55f6cbb4a78c_arm64" }, "product_reference": "multicluster-engine/cluster-api-rhel9@sha256:16d96bcd4510853caf8219c5dda1e69a2bde44fe9d11c954e66e55f6cbb4a78c_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-rhel9@sha256:b71c59c917a854558b6a6066c81618d0c9cc245dd1e1ca68191de4c14675d1bc_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:b71c59c917a854558b6a6066c81618d0c9cc245dd1e1ca68191de4c14675d1bc_amd64" }, "product_reference": "multicluster-engine/cluster-api-rhel9@sha256:b71c59c917a854558b6a6066c81618d0c9cc245dd1e1ca68191de4c14675d1bc_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-rhel9@sha256:e532ea5f84bc7c942b42e2f324fd2bafbcae7f4dc8f0e43d83741b36f5291a95_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:e532ea5f84bc7c942b42e2f324fd2bafbcae7f4dc8f0e43d83741b36f5291a95_s390x" }, "product_reference": "multicluster-engine/cluster-api-rhel9@sha256:e532ea5f84bc7c942b42e2f324fd2bafbcae7f4dc8f0e43d83741b36f5291a95_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:5d249467164c9c364cd4dbf8023b53411b2ecd1cb1330d4f1ab7868bdf851021_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:5d249467164c9c364cd4dbf8023b53411b2ecd1cb1330d4f1ab7868bdf851021_ppc64le" }, "product_reference": "multicluster-engine/cluster-curator-controller-rhel9@sha256:5d249467164c9c364cd4dbf8023b53411b2ecd1cb1330d4f1ab7868bdf851021_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:61189c337af540bc0bb10491e66de30fd7efb9b9536268d43aa638aeb96f18c4_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:61189c337af540bc0bb10491e66de30fd7efb9b9536268d43aa638aeb96f18c4_arm64" }, "product_reference": "multicluster-engine/cluster-curator-controller-rhel9@sha256:61189c337af540bc0bb10491e66de30fd7efb9b9536268d43aa638aeb96f18c4_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:7f53a3c60934312374ad2914ffba757ed5d0e869b4fb0502c75db9249593744e_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:7f53a3c60934312374ad2914ffba757ed5d0e869b4fb0502c75db9249593744e_s390x" }, "product_reference": "multicluster-engine/cluster-curator-controller-rhel9@sha256:7f53a3c60934312374ad2914ffba757ed5d0e869b4fb0502c75db9249593744e_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-curator-controller-rhel9@sha256:98251b6070dc37425d775e22b7a22c7e51bb2d75d85f2ae1d4356c307b156748_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:98251b6070dc37425d775e22b7a22c7e51bb2d75d85f2ae1d4356c307b156748_amd64" }, "product_reference": "multicluster-engine/cluster-curator-controller-rhel9@sha256:98251b6070dc37425d775e22b7a22c7e51bb2d75d85f2ae1d4356c307b156748_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:03a1057b48a105964e3cd49b43e21b9e39717c618d031dfd4bd9e359e086d29c_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:03a1057b48a105964e3cd49b43e21b9e39717c618d031dfd4bd9e359e086d29c_amd64" }, "product_reference": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:03a1057b48a105964e3cd49b43e21b9e39717c618d031dfd4bd9e359e086d29c_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:3b2d90d279d73845e9b04fb7a3289ce356c4f076dc6934e6b69b3b4ca575a2ff_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:3b2d90d279d73845e9b04fb7a3289ce356c4f076dc6934e6b69b3b4ca575a2ff_ppc64le" }, "product_reference": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:3b2d90d279d73845e9b04fb7a3289ce356c4f076dc6934e6b69b3b4ca575a2ff_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:6749e9748039c24278b1e49914be37b9f0eb0a231e25bf2943eaf5837a5fdbb0_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:6749e9748039c24278b1e49914be37b9f0eb0a231e25bf2943eaf5837a5fdbb0_s390x" }, "product_reference": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:6749e9748039c24278b1e49914be37b9f0eb0a231e25bf2943eaf5837a5fdbb0_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:dd78b0e868c1ec1602d91c95601cbfcd482ced9be766bdf27d58a9d8cf253dda_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:dd78b0e868c1ec1602d91c95601cbfcd482ced9be766bdf27d58a9d8cf253dda_arm64" }, "product_reference": "multicluster-engine/cluster-image-set-controller-rhel9@sha256:dd78b0e868c1ec1602d91c95601cbfcd482ced9be766bdf27d58a9d8cf253dda_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:7f85ee855ee30ac22a1f1bd3757a2a9dff18a8aa8495810dc6b70b7a00d8d115_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:7f85ee855ee30ac22a1f1bd3757a2a9dff18a8aa8495810dc6b70b7a00d8d115_s390x" }, "product_reference": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:7f85ee855ee30ac22a1f1bd3757a2a9dff18a8aa8495810dc6b70b7a00d8d115_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:8049c3dcc7a3108c4be57168b215d2a837fd2ac13e97e04f005280aa45a3aa55_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:8049c3dcc7a3108c4be57168b215d2a837fd2ac13e97e04f005280aa45a3aa55_amd64" }, "product_reference": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:8049c3dcc7a3108c4be57168b215d2a837fd2ac13e97e04f005280aa45a3aa55_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:97cc35103eb35f218af98d983157ffb2f893333d68ca232411ab2fae88b90971_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:97cc35103eb35f218af98d983157ffb2f893333d68ca232411ab2fae88b90971_ppc64le" }, "product_reference": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:97cc35103eb35f218af98d983157ffb2f893333d68ca232411ab2fae88b90971_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:f46d8770dbf1c60fffaddb1630cbd4b3afd4dab9a4bc16c6f814d762ee2f6225_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:f46d8770dbf1c60fffaddb1630cbd4b3afd4dab9a4bc16c6f814d762ee2f6225_arm64" }, "product_reference": "multicluster-engine/cluster-proxy-addon-rhel9@sha256:f46d8770dbf1c60fffaddb1630cbd4b3afd4dab9a4bc16c6f814d762ee2f6225_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-rhel9@sha256:4140916af5904c58dcf636d6a80ccd180c9f7f417ade6de9b18a9d17b93e0f7a_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:4140916af5904c58dcf636d6a80ccd180c9f7f417ade6de9b18a9d17b93e0f7a_ppc64le" }, "product_reference": "multicluster-engine/cluster-proxy-rhel9@sha256:4140916af5904c58dcf636d6a80ccd180c9f7f417ade6de9b18a9d17b93e0f7a_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-rhel9@sha256:baf330884101327732eca8f78fc65bae7fb34ac5faba8f93491d42de237a177c_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:baf330884101327732eca8f78fc65bae7fb34ac5faba8f93491d42de237a177c_arm64" }, "product_reference": "multicluster-engine/cluster-proxy-rhel9@sha256:baf330884101327732eca8f78fc65bae7fb34ac5faba8f93491d42de237a177c_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-rhel9@sha256:c922b2d36c86fe89e620eb288ce52904d6ff718154fc4ab9f54f117b847967a1_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:c922b2d36c86fe89e620eb288ce52904d6ff718154fc4ab9f54f117b847967a1_s390x" }, "product_reference": "multicluster-engine/cluster-proxy-rhel9@sha256:c922b2d36c86fe89e620eb288ce52904d6ff718154fc4ab9f54f117b847967a1_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-rhel9@sha256:ebd96dc01ab5c758a12084730ab144425d2d76f24dcd4bd8ac41f6052488398f_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:ebd96dc01ab5c758a12084730ab144425d2d76f24dcd4bd8ac41f6052488398f_amd64" }, "product_reference": "multicluster-engine/cluster-proxy-rhel9@sha256:ebd96dc01ab5c758a12084730ab144425d2d76f24dcd4bd8ac41f6052488398f_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:03239302e7484ae4e7e915b2d2328e3eaed6ea9384486913f923b37eaabe8dd3_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:03239302e7484ae4e7e915b2d2328e3eaed6ea9384486913f923b37eaabe8dd3_s390x" }, "product_reference": "multicluster-engine/clusterclaims-controller-rhel9@sha256:03239302e7484ae4e7e915b2d2328e3eaed6ea9384486913f923b37eaabe8dd3_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:428934b9a6b8fb2d7143d568ddf4751bd760584e695df9524c3338ac52918b52_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:428934b9a6b8fb2d7143d568ddf4751bd760584e695df9524c3338ac52918b52_amd64" }, "product_reference": "multicluster-engine/clusterclaims-controller-rhel9@sha256:428934b9a6b8fb2d7143d568ddf4751bd760584e695df9524c3338ac52918b52_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:e04cae5b2bd55331fe04ae2aea8a1db34f68ddf6bf98ee08cd551b874cd9d4f7_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:e04cae5b2bd55331fe04ae2aea8a1db34f68ddf6bf98ee08cd551b874cd9d4f7_ppc64le" }, "product_reference": "multicluster-engine/clusterclaims-controller-rhel9@sha256:e04cae5b2bd55331fe04ae2aea8a1db34f68ddf6bf98ee08cd551b874cd9d4f7_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterclaims-controller-rhel9@sha256:fbe0401ee2c60f07f9f3cea7ab5b2563f9035e609c39ae8e6e1e5aa80171ffe6_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:fbe0401ee2c60f07f9f3cea7ab5b2563f9035e609c39ae8e6e1e5aa80171ffe6_arm64" }, "product_reference": "multicluster-engine/clusterclaims-controller-rhel9@sha256:fbe0401ee2c60f07f9f3cea7ab5b2563f9035e609c39ae8e6e1e5aa80171ffe6_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:45084f59b43f0b380e661b82e338c8ccffedbfe59cd79034c40fcf9056ae422c_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:45084f59b43f0b380e661b82e338c8ccffedbfe59cd79034c40fcf9056ae422c_ppc64le" }, "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:45084f59b43f0b380e661b82e338c8ccffedbfe59cd79034c40fcf9056ae422c_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5942bb085d89cb610ee023bbefe22ee375105a282d8b505d3f050bb5ce13c076_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5942bb085d89cb610ee023bbefe22ee375105a282d8b505d3f050bb5ce13c076_amd64" }, "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5942bb085d89cb610ee023bbefe22ee375105a282d8b505d3f050bb5ce13c076_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:dfacaa2c151351ef08bd04fbe231d01d0fe191fab99cfc7994227bd1207b7146_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:dfacaa2c151351ef08bd04fbe231d01d0fe191fab99cfc7994227bd1207b7146_s390x" }, "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:dfacaa2c151351ef08bd04fbe231d01d0fe191fab99cfc7994227bd1207b7146_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:efa95a5a96ecb8b47c1f03a0ee59adb19165494fe0c5e7fea7a6c379056f4ead_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:efa95a5a96ecb8b47c1f03a0ee59adb19165494fe0c5e7fea7a6c379056f4ead_arm64" }, "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:efa95a5a96ecb8b47c1f03a0ee59adb19165494fe0c5e7fea7a6c379056f4ead_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/console-mce-rhel9@sha256:27e041e27baca32abb9b48bef5979022ceec8638821e9800fa5ab9d1bb755e8b_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:27e041e27baca32abb9b48bef5979022ceec8638821e9800fa5ab9d1bb755e8b_s390x" }, "product_reference": "multicluster-engine/console-mce-rhel9@sha256:27e041e27baca32abb9b48bef5979022ceec8638821e9800fa5ab9d1bb755e8b_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/console-mce-rhel9@sha256:360cbf61c52e8f0492e9c1f88a0bced65b01696b79149dc54f3c4cac56560cb2_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:360cbf61c52e8f0492e9c1f88a0bced65b01696b79149dc54f3c4cac56560cb2_ppc64le" }, "product_reference": "multicluster-engine/console-mce-rhel9@sha256:360cbf61c52e8f0492e9c1f88a0bced65b01696b79149dc54f3c4cac56560cb2_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/console-mce-rhel9@sha256:a2b6478d124cacfd644d66ee3e094dab80938639b11868fb1083b3197e448bdf_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:a2b6478d124cacfd644d66ee3e094dab80938639b11868fb1083b3197e448bdf_arm64" }, "product_reference": "multicluster-engine/console-mce-rhel9@sha256:a2b6478d124cacfd644d66ee3e094dab80938639b11868fb1083b3197e448bdf_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/console-mce-rhel9@sha256:e29abe9c1759fc384d9dacf8934bccdad093367f66b717fbe78af25fd9d15373_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e29abe9c1759fc384d9dacf8934bccdad093367f66b717fbe78af25fd9d15373_amd64" }, "product_reference": "multicluster-engine/console-mce-rhel9@sha256:e29abe9c1759fc384d9dacf8934bccdad093367f66b717fbe78af25fd9d15373_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/discovery-rhel9@sha256:5b912b55233d31d8b11e5dcd764501e7d3677e6c16695e79e0626ea8052a4b1f_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:5b912b55233d31d8b11e5dcd764501e7d3677e6c16695e79e0626ea8052a4b1f_ppc64le" }, "product_reference": "multicluster-engine/discovery-rhel9@sha256:5b912b55233d31d8b11e5dcd764501e7d3677e6c16695e79e0626ea8052a4b1f_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/discovery-rhel9@sha256:86039c1c04b1b2424d02b6a80890d0d5559a0d2821ea03441676e069fcd1d242_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:86039c1c04b1b2424d02b6a80890d0d5559a0d2821ea03441676e069fcd1d242_s390x" }, "product_reference": "multicluster-engine/discovery-rhel9@sha256:86039c1c04b1b2424d02b6a80890d0d5559a0d2821ea03441676e069fcd1d242_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/discovery-rhel9@sha256:c4d7943c78a426f6284af594952bb007b6dcb00eeb8aa00908d1a0da8688aa4d_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:c4d7943c78a426f6284af594952bb007b6dcb00eeb8aa00908d1a0da8688aa4d_amd64" }, "product_reference": "multicluster-engine/discovery-rhel9@sha256:c4d7943c78a426f6284af594952bb007b6dcb00eeb8aa00908d1a0da8688aa4d_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/discovery-rhel9@sha256:ea514a667518bc1cc7de8e9b3e34212e3576c6cad82ad36c3704b42c6d40d444_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:ea514a667518bc1cc7de8e9b3e34212e3576c6cad82ad36c3704b42c6d40d444_arm64" }, "product_reference": "multicluster-engine/discovery-rhel9@sha256:ea514a667518bc1cc7de8e9b3e34212e3576c6cad82ad36c3704b42c6d40d444_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hive-rhel9@sha256:6b3933d68a7089d5f82a4c7a4223ce895ffddd8b38565a7fc9a9efc41e43fed1_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:6b3933d68a7089d5f82a4c7a4223ce895ffddd8b38565a7fc9a9efc41e43fed1_s390x" }, "product_reference": "multicluster-engine/hive-rhel9@sha256:6b3933d68a7089d5f82a4c7a4223ce895ffddd8b38565a7fc9a9efc41e43fed1_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hive-rhel9@sha256:7d216b785359d81fedeeb33ebd214837a903ff301d2a4832418fe232f7bc1f21_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:7d216b785359d81fedeeb33ebd214837a903ff301d2a4832418fe232f7bc1f21_amd64" }, "product_reference": "multicluster-engine/hive-rhel9@sha256:7d216b785359d81fedeeb33ebd214837a903ff301d2a4832418fe232f7bc1f21_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hive-rhel9@sha256:f95c940003b1b1a21302ce165b2760348c2c47a7155d78daf4ee7eb409524142_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:f95c940003b1b1a21302ce165b2760348c2c47a7155d78daf4ee7eb409524142_ppc64le" }, "product_reference": "multicluster-engine/hive-rhel9@sha256:f95c940003b1b1a21302ce165b2760348c2c47a7155d78daf4ee7eb409524142_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hive-rhel9@sha256:fe2040c631ff796b5fc07517a3f2e4cf63e30e6cd170791fda4dc92971efc314_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:fe2040c631ff796b5fc07517a3f2e4cf63e30e6cd170791fda4dc92971efc314_arm64" }, "product_reference": "multicluster-engine/hive-rhel9@sha256:fe2040c631ff796b5fc07517a3f2e4cf63e30e6cd170791fda4dc92971efc314_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:3de9fb01408188efed8fe75bc06a4e4f6044577062138e7269fd46c9d4cc299e_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:3de9fb01408188efed8fe75bc06a4e4f6044577062138e7269fd46c9d4cc299e_ppc64le" }, "product_reference": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:3de9fb01408188efed8fe75bc06a4e4f6044577062138e7269fd46c9d4cc299e_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:46eec955cbb1c987dd11c947399f6e585bc3e91ee800e5527c3c6ff31bd211fb_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:46eec955cbb1c987dd11c947399f6e585bc3e91ee800e5527c3c6ff31bd211fb_amd64" }, "product_reference": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:46eec955cbb1c987dd11c947399f6e585bc3e91ee800e5527c3c6ff31bd211fb_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:57c4ffa82641a096f7cd0ac59272684d57f48a37ea72aa03c788ecdc26fa25ac_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:57c4ffa82641a096f7cd0ac59272684d57f48a37ea72aa03c788ecdc26fa25ac_arm64" }, "product_reference": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:57c4ffa82641a096f7cd0ac59272684d57f48a37ea72aa03c788ecdc26fa25ac_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:6909f50fb9c4810890a4687d07dad493f2ef1bd411ecfecb624720d5fa98c099_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:6909f50fb9c4810890a4687d07dad493f2ef1bd411ecfecb624720d5fa98c099_s390x" }, "product_reference": "multicluster-engine/hypershift-addon-rhel9-operator@sha256:6909f50fb9c4810890a4687d07dad493f2ef1bd411ecfecb624720d5fa98c099_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-cli-rhel9@sha256:20a016b283e27f58633ee646c5c6c86feb9ad0f5fb6663de086186400b46621c_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:20a016b283e27f58633ee646c5c6c86feb9ad0f5fb6663de086186400b46621c_arm64" }, "product_reference": "multicluster-engine/hypershift-cli-rhel9@sha256:20a016b283e27f58633ee646c5c6c86feb9ad0f5fb6663de086186400b46621c_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-cli-rhel9@sha256:62da20be3123fa6d814e7b7949751673559f87a951e89d2fcc408ceb50a8f52f_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:62da20be3123fa6d814e7b7949751673559f87a951e89d2fcc408ceb50a8f52f_amd64" }, "product_reference": "multicluster-engine/hypershift-cli-rhel9@sha256:62da20be3123fa6d814e7b7949751673559f87a951e89d2fcc408ceb50a8f52f_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-cli-rhel9@sha256:b3663745add6e398f05c0328d430b5d4b0b7596fe7ad9dc66ad9120fb915e071_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:b3663745add6e398f05c0328d430b5d4b0b7596fe7ad9dc66ad9120fb915e071_s390x" }, "product_reference": "multicluster-engine/hypershift-cli-rhel9@sha256:b3663745add6e398f05c0328d430b5d4b0b7596fe7ad9dc66ad9120fb915e071_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-cli-rhel9@sha256:df909b7eb08718a1c917fd812357ec40835cab57a8e2b2f25d6d35f45e5b6ab8_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:df909b7eb08718a1c917fd812357ec40835cab57a8e2b2f25d6d35f45e5b6ab8_ppc64le" }, "product_reference": "multicluster-engine/hypershift-cli-rhel9@sha256:df909b7eb08718a1c917fd812357ec40835cab57a8e2b2f25d6d35f45e5b6ab8_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-rhel9-operator@sha256:23d7fdf8d30a2030c78bff04bda2208635a16b00481bb26cfdc270ccc4c0e68b_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:23d7fdf8d30a2030c78bff04bda2208635a16b00481bb26cfdc270ccc4c0e68b_arm64" }, "product_reference": "multicluster-engine/hypershift-rhel9-operator@sha256:23d7fdf8d30a2030c78bff04bda2208635a16b00481bb26cfdc270ccc4c0e68b_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-rhel9-operator@sha256:930028ea4fe287a7f3c2ec59216725b8918c284db16fbb2bc6c2726b8bad6d36_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:930028ea4fe287a7f3c2ec59216725b8918c284db16fbb2bc6c2726b8bad6d36_ppc64le" }, "product_reference": "multicluster-engine/hypershift-rhel9-operator@sha256:930028ea4fe287a7f3c2ec59216725b8918c284db16fbb2bc6c2726b8bad6d36_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-rhel9-operator@sha256:d8ae1b34eff5e87770c42de001a5dfbeca526250d82a49acb6a6c2d014015422_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:d8ae1b34eff5e87770c42de001a5dfbeca526250d82a49acb6a6c2d014015422_amd64" }, "product_reference": "multicluster-engine/hypershift-rhel9-operator@sha256:d8ae1b34eff5e87770c42de001a5dfbeca526250d82a49acb6a6c2d014015422_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-rhel9-operator@sha256:e9e6736a93698c80fee0bf0338d5305d2154b1edf668d6a2dc88345aa91c5047_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:e9e6736a93698c80fee0bf0338d5305d2154b1edf668d6a2dc88345aa91c5047_s390x" }, "product_reference": "multicluster-engine/hypershift-rhel9-operator@sha256:e9e6736a93698c80fee0bf0338d5305d2154b1edf668d6a2dc88345aa91c5047_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/image-based-install-rhel9@sha256:0ae5132a4a57e208a654374fe4489da16259d59e929ced2b4a7c216227774ea5_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:0ae5132a4a57e208a654374fe4489da16259d59e929ced2b4a7c216227774ea5_ppc64le" }, "product_reference": "multicluster-engine/image-based-install-rhel9@sha256:0ae5132a4a57e208a654374fe4489da16259d59e929ced2b4a7c216227774ea5_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/image-based-install-rhel9@sha256:12d0c8d22b4233e101d40adf4af6a1dd05814d137070b5ffe12644e23975b9ef_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:12d0c8d22b4233e101d40adf4af6a1dd05814d137070b5ffe12644e23975b9ef_arm64" }, "product_reference": "multicluster-engine/image-based-install-rhel9@sha256:12d0c8d22b4233e101d40adf4af6a1dd05814d137070b5ffe12644e23975b9ef_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/image-based-install-rhel9@sha256:c27f1f2e7aad3896ecce8b9bd2824ca06b83f5f5fd7b4406b2f6d1487b9da353_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:c27f1f2e7aad3896ecce8b9bd2824ca06b83f5f5fd7b4406b2f6d1487b9da353_s390x" }, "product_reference": "multicluster-engine/image-based-install-rhel9@sha256:c27f1f2e7aad3896ecce8b9bd2824ca06b83f5f5fd7b4406b2f6d1487b9da353_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/image-based-install-rhel9@sha256:ce98b1afd8165d9f99e6d0bb542f4d84e5cbe3db242cea9dff09137274050ad9_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:ce98b1afd8165d9f99e6d0bb542f4d84e5cbe3db242cea9dff09137274050ad9_amd64" }, "product_reference": "multicluster-engine/image-based-install-rhel9@sha256:ce98b1afd8165d9f99e6d0bb542f4d84e5cbe3db242cea9dff09137274050ad9_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:061a7f9082146c8d30352986d83af4b18549f2a0447719e943b0f69fc20465a7_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:061a7f9082146c8d30352986d83af4b18549f2a0447719e943b0f69fc20465a7_amd64" }, "product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:061a7f9082146c8d30352986d83af4b18549f2a0447719e943b0f69fc20465a7_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:b110cc312114fcae5d85daa3671266c192f6315c3beaf3aafa8b16ae85ae6e8e_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:b110cc312114fcae5d85daa3671266c192f6315c3beaf3aafa8b16ae85ae6e8e_s390x" }, "product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:b110cc312114fcae5d85daa3671266c192f6315c3beaf3aafa8b16ae85ae6e8e_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:be27bde4cc9fe5ab30e9d0b2bd5b65724c23f4a2c6a774c70253b02a567b5e7f_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:be27bde4cc9fe5ab30e9d0b2bd5b65724c23f4a2c6a774c70253b02a567b5e7f_ppc64le" }, "product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:be27bde4cc9fe5ab30e9d0b2bd5b65724c23f4a2c6a774c70253b02a567b5e7f_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d4e41b4449e59290dcea64440e49eb09605faf15b3a4d3620591c610fd8cba76_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d4e41b4449e59290dcea64440e49eb09605faf15b3a4d3620591c610fd8cba76_arm64" }, "product_reference": "multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d4e41b4449e59290dcea64440e49eb09605faf15b3a4d3620591c610fd8cba76_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:022a9a24cd90f49b117197e270d934f82d0f548b52696ad99d179e80a2f7db91_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:022a9a24cd90f49b117197e270d934f82d0f548b52696ad99d179e80a2f7db91_arm64" }, "product_reference": "multicluster-engine/managed-serviceaccount-rhel9@sha256:022a9a24cd90f49b117197e270d934f82d0f548b52696ad99d179e80a2f7db91_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:6947a39a4c10666b6b6391abe1c7ed1058b1db08624db73ec4779be32e5474f1_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:6947a39a4c10666b6b6391abe1c7ed1058b1db08624db73ec4779be32e5474f1_s390x" }, "product_reference": "multicluster-engine/managed-serviceaccount-rhel9@sha256:6947a39a4c10666b6b6391abe1c7ed1058b1db08624db73ec4779be32e5474f1_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:8ccdfbdb6f9572b2e0e34700912b38fa0104f9029956d05096e652b1748c3416_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:8ccdfbdb6f9572b2e0e34700912b38fa0104f9029956d05096e652b1748c3416_amd64" }, "product_reference": "multicluster-engine/managed-serviceaccount-rhel9@sha256:8ccdfbdb6f9572b2e0e34700912b38fa0104f9029956d05096e652b1748c3416_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managed-serviceaccount-rhel9@sha256:e1f39353c0c5dd081baca760be902ffc16e1718e00c2d57cab46b989949e1412_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:e1f39353c0c5dd081baca760be902ffc16e1718e00c2d57cab46b989949e1412_ppc64le" }, "product_reference": "multicluster-engine/managed-serviceaccount-rhel9@sha256:e1f39353c0c5dd081baca760be902ffc16e1718e00c2d57cab46b989949e1412_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:64c65223d68e5470d9f94bba18986d6db4476ce58a12043a1c38b6fc57374bc4_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:64c65223d68e5470d9f94bba18986d6db4476ce58a12043a1c38b6fc57374bc4_amd64" }, "product_reference": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:64c65223d68e5470d9f94bba18986d6db4476ce58a12043a1c38b6fc57374bc4_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:71f1703a8394fcf7f957213545130b01a56b06e2aceb3d96852f9dbc0dc0d625_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:71f1703a8394fcf7f957213545130b01a56b06e2aceb3d96852f9dbc0dc0d625_arm64" }, "product_reference": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:71f1703a8394fcf7f957213545130b01a56b06e2aceb3d96852f9dbc0dc0d625_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:ae230b8ede9d4d3f1d8fad744c979518279cebe62e9d066bcc0691d3f1c0c019_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:ae230b8ede9d4d3f1d8fad744c979518279cebe62e9d066bcc0691d3f1c0c019_ppc64le" }, "product_reference": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:ae230b8ede9d4d3f1d8fad744c979518279cebe62e9d066bcc0691d3f1c0c019_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:fa420b9f08b8a8828a6625f53427690e1cab646088639b9f5f60b8f44623e723_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fa420b9f08b8a8828a6625f53427690e1cab646088639b9f5f60b8f44623e723_s390x" }, "product_reference": "multicluster-engine/managedcluster-import-controller-rhel9@sha256:fa420b9f08b8a8828a6625f53427690e1cab646088639b9f5f60b8f44623e723_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/mce-operator-bundle@sha256:2359ffdb8fdad57598a8405c3156f51f6e13898c137c2c26f8257fd112ed808f_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:2359ffdb8fdad57598a8405c3156f51f6e13898c137c2c26f8257fd112ed808f_s390x" }, "product_reference": "multicluster-engine/mce-operator-bundle@sha256:2359ffdb8fdad57598a8405c3156f51f6e13898c137c2c26f8257fd112ed808f_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/mce-operator-bundle@sha256:4385a988f9cee63ff4df54d70347f4509acaf4d8e6fb6c7d7d7b58c634aec3f7_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:4385a988f9cee63ff4df54d70347f4509acaf4d8e6fb6c7d7d7b58c634aec3f7_amd64" }, "product_reference": "multicluster-engine/mce-operator-bundle@sha256:4385a988f9cee63ff4df54d70347f4509acaf4d8e6fb6c7d7d7b58c634aec3f7_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/mce-operator-bundle@sha256:b56682e6b4d08a6992df430a0da878e7977027216776789e2887a110c28c3e2b_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:b56682e6b4d08a6992df430a0da878e7977027216776789e2887a110c28c3e2b_ppc64le" }, "product_reference": "multicluster-engine/mce-operator-bundle@sha256:b56682e6b4d08a6992df430a0da878e7977027216776789e2887a110c28c3e2b_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicloud-manager-rhel9@sha256:291cca7f9fb3ca1d0e353db4ff1478d598ee7ef3a24ada16be64c96482267e60_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:291cca7f9fb3ca1d0e353db4ff1478d598ee7ef3a24ada16be64c96482267e60_s390x" }, "product_reference": "multicluster-engine/multicloud-manager-rhel9@sha256:291cca7f9fb3ca1d0e353db4ff1478d598ee7ef3a24ada16be64c96482267e60_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicloud-manager-rhel9@sha256:425d22934abc149c70946caac4800590ae26d0ec732b17b3140c3cf943afc1f8_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:425d22934abc149c70946caac4800590ae26d0ec732b17b3140c3cf943afc1f8_ppc64le" }, "product_reference": "multicluster-engine/multicloud-manager-rhel9@sha256:425d22934abc149c70946caac4800590ae26d0ec732b17b3140c3cf943afc1f8_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicloud-manager-rhel9@sha256:a1a144538acd889a3a6382068b19e5ee8293294a8725f7c9e7918187ecdd282e_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:a1a144538acd889a3a6382068b19e5ee8293294a8725f7c9e7918187ecdd282e_amd64" }, "product_reference": "multicluster-engine/multicloud-manager-rhel9@sha256:a1a144538acd889a3a6382068b19e5ee8293294a8725f7c9e7918187ecdd282e_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicloud-manager-rhel9@sha256:ccb53707ebf3a8295d4463e430b9fe901736d08105222630da9d415ba0779a76_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:ccb53707ebf3a8295d4463e430b9fe901736d08105222630da9d415ba0779a76_arm64" }, "product_reference": "multicluster-engine/multicloud-manager-rhel9@sha256:ccb53707ebf3a8295d4463e430b9fe901736d08105222630da9d415ba0779a76_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:12e12b2faa0c4ee19bec9596e68c92bc887ed2f0cc6ffe424d72f07f1c38eae0_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:12e12b2faa0c4ee19bec9596e68c92bc887ed2f0cc6ffe424d72f07f1c38eae0_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:12e12b2faa0c4ee19bec9596e68c92bc887ed2f0cc6ffe424d72f07f1c38eae0_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:85bfec04c2cb54b03791a0e1f794a6a3ea83e14325572dcb15e1092cd023874b_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:85bfec04c2cb54b03791a0e1f794a6a3ea83e14325572dcb15e1092cd023874b_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:85bfec04c2cb54b03791a0e1f794a6a3ea83e14325572dcb15e1092cd023874b_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:d52e2ca944dbfe5accfde584f1dec89f146233879345a514cc958a234fc15b1c_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:d52e2ca944dbfe5accfde584f1dec89f146233879345a514cc958a234fc15b1c_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:d52e2ca944dbfe5accfde584f1dec89f146233879345a514cc958a234fc15b1c_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:fd3786744f5409a48a01fe8db011b07ad26a54f0df9f00bd407e617aaca242e8_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:fd3786744f5409a48a01fe8db011b07ad26a54f0df9f00bd407e617aaca242e8_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:fd3786744f5409a48a01fe8db011b07ad26a54f0df9f00bd407e617aaca242e8_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:27e041e27baca32abb9b48bef5979022ceec8638821e9800fa5ab9d1bb755e8b_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:27e041e27baca32abb9b48bef5979022ceec8638821e9800fa5ab9d1bb755e8b_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:27e041e27baca32abb9b48bef5979022ceec8638821e9800fa5ab9d1bb755e8b_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:360cbf61c52e8f0492e9c1f88a0bced65b01696b79149dc54f3c4cac56560cb2_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:360cbf61c52e8f0492e9c1f88a0bced65b01696b79149dc54f3c4cac56560cb2_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:360cbf61c52e8f0492e9c1f88a0bced65b01696b79149dc54f3c4cac56560cb2_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:a2b6478d124cacfd644d66ee3e094dab80938639b11868fb1083b3197e448bdf_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:a2b6478d124cacfd644d66ee3e094dab80938639b11868fb1083b3197e448bdf_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:a2b6478d124cacfd644d66ee3e094dab80938639b11868fb1083b3197e448bdf_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e29abe9c1759fc384d9dacf8934bccdad093367f66b717fbe78af25fd9d15373_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e29abe9c1759fc384d9dacf8934bccdad093367f66b717fbe78af25fd9d15373_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e29abe9c1759fc384d9dacf8934bccdad093367f66b717fbe78af25fd9d15373_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:3de9fb01408188efed8fe75bc06a4e4f6044577062138e7269fd46c9d4cc299e_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:3de9fb01408188efed8fe75bc06a4e4f6044577062138e7269fd46c9d4cc299e_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:3de9fb01408188efed8fe75bc06a4e4f6044577062138e7269fd46c9d4cc299e_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:46eec955cbb1c987dd11c947399f6e585bc3e91ee800e5527c3c6ff31bd211fb_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:46eec955cbb1c987dd11c947399f6e585bc3e91ee800e5527c3c6ff31bd211fb_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:46eec955cbb1c987dd11c947399f6e585bc3e91ee800e5527c3c6ff31bd211fb_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:57c4ffa82641a096f7cd0ac59272684d57f48a37ea72aa03c788ecdc26fa25ac_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:57c4ffa82641a096f7cd0ac59272684d57f48a37ea72aa03c788ecdc26fa25ac_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:57c4ffa82641a096f7cd0ac59272684d57f48a37ea72aa03c788ecdc26fa25ac_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:6909f50fb9c4810890a4687d07dad493f2ef1bd411ecfecb624720d5fa98c099_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:6909f50fb9c4810890a4687d07dad493f2ef1bd411ecfecb624720d5fa98c099_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:6909f50fb9c4810890a4687d07dad493f2ef1bd411ecfecb624720d5fa98c099_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:022a9a24cd90f49b117197e270d934f82d0f548b52696ad99d179e80a2f7db91_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:022a9a24cd90f49b117197e270d934f82d0f548b52696ad99d179e80a2f7db91_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:022a9a24cd90f49b117197e270d934f82d0f548b52696ad99d179e80a2f7db91_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:6947a39a4c10666b6b6391abe1c7ed1058b1db08624db73ec4779be32e5474f1_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:6947a39a4c10666b6b6391abe1c7ed1058b1db08624db73ec4779be32e5474f1_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:6947a39a4c10666b6b6391abe1c7ed1058b1db08624db73ec4779be32e5474f1_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:8ccdfbdb6f9572b2e0e34700912b38fa0104f9029956d05096e652b1748c3416_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:8ccdfbdb6f9572b2e0e34700912b38fa0104f9029956d05096e652b1748c3416_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:8ccdfbdb6f9572b2e0e34700912b38fa0104f9029956d05096e652b1748c3416_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e1f39353c0c5dd081baca760be902ffc16e1718e00c2d57cab46b989949e1412_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e1f39353c0c5dd081baca760be902ffc16e1718e00c2d57cab46b989949e1412_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e1f39353c0c5dd081baca760be902ffc16e1718e00c2d57cab46b989949e1412_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/must-gather-rhel9@sha256:530552bc7040af67f67af2828250a4ebabb6d9d528935c778b1d78c1dba817eb_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:530552bc7040af67f67af2828250a4ebabb6d9d528935c778b1d78c1dba817eb_amd64" }, "product_reference": "multicluster-engine/must-gather-rhel9@sha256:530552bc7040af67f67af2828250a4ebabb6d9d528935c778b1d78c1dba817eb_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/must-gather-rhel9@sha256:c8cb84783aad7439fb7ec9fb7118d15fff731e0df42ddd0d6cce9d0300e296f0_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:c8cb84783aad7439fb7ec9fb7118d15fff731e0df42ddd0d6cce9d0300e296f0_arm64" }, "product_reference": "multicluster-engine/must-gather-rhel9@sha256:c8cb84783aad7439fb7ec9fb7118d15fff731e0df42ddd0d6cce9d0300e296f0_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/must-gather-rhel9@sha256:cad141cf8d10a7b251dab93ae23fe2be15847f68a040c0580bcc593ef25fc15c_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:cad141cf8d10a7b251dab93ae23fe2be15847f68a040c0580bcc593ef25fc15c_ppc64le" }, "product_reference": "multicluster-engine/must-gather-rhel9@sha256:cad141cf8d10a7b251dab93ae23fe2be15847f68a040c0580bcc593ef25fc15c_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/must-gather-rhel9@sha256:e65dc6c5996a11b328cc4950b821e4a00b2e3cf504e767992eca097bd0387f03_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:e65dc6c5996a11b328cc4950b821e4a00b2e3cf504e767992eca097bd0387f03_s390x" }, "product_reference": "multicluster-engine/must-gather-rhel9@sha256:e65dc6c5996a11b328cc4950b821e4a00b2e3cf504e767992eca097bd0387f03_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/placement-rhel9@sha256:18dbe0d0c1e4be68c26db5ef17a2f11ebfceeda7077d0834426d62fcb0d0b703_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:18dbe0d0c1e4be68c26db5ef17a2f11ebfceeda7077d0834426d62fcb0d0b703_s390x" }, "product_reference": "multicluster-engine/placement-rhel9@sha256:18dbe0d0c1e4be68c26db5ef17a2f11ebfceeda7077d0834426d62fcb0d0b703_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/placement-rhel9@sha256:32a74c4daafbc2812c146bd4cf8bb91a6e2751156b14dfbd00fcb0eab0d12d93_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:32a74c4daafbc2812c146bd4cf8bb91a6e2751156b14dfbd00fcb0eab0d12d93_amd64" }, "product_reference": "multicluster-engine/placement-rhel9@sha256:32a74c4daafbc2812c146bd4cf8bb91a6e2751156b14dfbd00fcb0eab0d12d93_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/placement-rhel9@sha256:3584c7a2498f8d3714bd478ebf3561440dbead1c0058c21b7b137061782ac783_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:3584c7a2498f8d3714bd478ebf3561440dbead1c0058c21b7b137061782ac783_ppc64le" }, "product_reference": "multicluster-engine/placement-rhel9@sha256:3584c7a2498f8d3714bd478ebf3561440dbead1c0058c21b7b137061782ac783_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/placement-rhel9@sha256:6ec0c37ea9f203f4fb95d2cdcfd7ab447f81f8401cd68531c03bf5d5fb5a5155_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:6ec0c37ea9f203f4fb95d2cdcfd7ab447f81f8401cd68531c03bf5d5fb5a5155_arm64" }, "product_reference": "multicluster-engine/placement-rhel9@sha256:6ec0c37ea9f203f4fb95d2cdcfd7ab447f81f8401cd68531c03bf5d5fb5a5155_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:238ba8b48e163b71b84a6c960188aeff6c42226c176ce01441ff088aa62625bd_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:238ba8b48e163b71b84a6c960188aeff6c42226c176ce01441ff088aa62625bd_arm64" }, "product_reference": "multicluster-engine/provider-credential-controller-rhel9@sha256:238ba8b48e163b71b84a6c960188aeff6c42226c176ce01441ff088aa62625bd_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:2be3dec184056c3f466456febc08b8ae8036814a33ce12aedeb32ff71d5cbab6_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:2be3dec184056c3f466456febc08b8ae8036814a33ce12aedeb32ff71d5cbab6_s390x" }, "product_reference": "multicluster-engine/provider-credential-controller-rhel9@sha256:2be3dec184056c3f466456febc08b8ae8036814a33ce12aedeb32ff71d5cbab6_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:38af12a197029fa68baf34a6dc31dd1ed009b7257c547d582ad2ccc7d90bec5f_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:38af12a197029fa68baf34a6dc31dd1ed009b7257c547d582ad2ccc7d90bec5f_amd64" }, "product_reference": "multicluster-engine/provider-credential-controller-rhel9@sha256:38af12a197029fa68baf34a6dc31dd1ed009b7257c547d582ad2ccc7d90bec5f_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/provider-credential-controller-rhel9@sha256:f28e006870115a0f807fd6e7603dc3b5427d6aac9a7252c2f9821f40dd5cda63_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:f28e006870115a0f807fd6e7603dc3b5427d6aac9a7252c2f9821f40dd5cda63_ppc64le" }, "product_reference": "multicluster-engine/provider-credential-controller-rhel9@sha256:f28e006870115a0f807fd6e7603dc3b5427d6aac9a7252c2f9821f40dd5cda63_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-operator-rhel9@sha256:013fdab49e3bf2a1130865cce36af33d090c8874338f17c529a7581226c34900_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:013fdab49e3bf2a1130865cce36af33d090c8874338f17c529a7581226c34900_s390x" }, "product_reference": "multicluster-engine/registration-operator-rhel9@sha256:013fdab49e3bf2a1130865cce36af33d090c8874338f17c529a7581226c34900_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-operator-rhel9@sha256:16712e3f1fc76fd958a8de9ac5c52c12d850d3632e2bd3f14c627c39972e6902_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:16712e3f1fc76fd958a8de9ac5c52c12d850d3632e2bd3f14c627c39972e6902_amd64" }, "product_reference": "multicluster-engine/registration-operator-rhel9@sha256:16712e3f1fc76fd958a8de9ac5c52c12d850d3632e2bd3f14c627c39972e6902_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-operator-rhel9@sha256:1d3327756a221735149cd26a6d5f0d80cc44e16b7c89ec6ccf665d930eb64012_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:1d3327756a221735149cd26a6d5f0d80cc44e16b7c89ec6ccf665d930eb64012_ppc64le" }, "product_reference": "multicluster-engine/registration-operator-rhel9@sha256:1d3327756a221735149cd26a6d5f0d80cc44e16b7c89ec6ccf665d930eb64012_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-operator-rhel9@sha256:743bf65b5a6369b6199e8e04749bbd56d7cdfe86baebb8fa009e78c087c7afba_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:743bf65b5a6369b6199e8e04749bbd56d7cdfe86baebb8fa009e78c087c7afba_arm64" }, "product_reference": "multicluster-engine/registration-operator-rhel9@sha256:743bf65b5a6369b6199e8e04749bbd56d7cdfe86baebb8fa009e78c087c7afba_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-rhel9@sha256:1e620a945b98f982970118aed4b25331a8b4dba2ed4e879213a26f1976181cf7_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:1e620a945b98f982970118aed4b25331a8b4dba2ed4e879213a26f1976181cf7_ppc64le" }, "product_reference": "multicluster-engine/registration-rhel9@sha256:1e620a945b98f982970118aed4b25331a8b4dba2ed4e879213a26f1976181cf7_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-rhel9@sha256:2c810af89c2198900c1605b1a02ab7870d6b8811e56b235d84628dacc6c45e15_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:2c810af89c2198900c1605b1a02ab7870d6b8811e56b235d84628dacc6c45e15_s390x" }, "product_reference": "multicluster-engine/registration-rhel9@sha256:2c810af89c2198900c1605b1a02ab7870d6b8811e56b235d84628dacc6c45e15_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-rhel9@sha256:aec214dbc01379ca8a14b1babdd209ce179da949ca95e4628be3480f4c422b78_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:aec214dbc01379ca8a14b1babdd209ce179da949ca95e4628be3480f4c422b78_amd64" }, "product_reference": "multicluster-engine/registration-rhel9@sha256:aec214dbc01379ca8a14b1babdd209ce179da949ca95e4628be3480f4c422b78_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-rhel9@sha256:d2069ea2e2e0afe955d179e265b30fe323c160af5354209a41ee78f28e95ecdf_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:d2069ea2e2e0afe955d179e265b30fe323c160af5354209a41ee78f28e95ecdf_arm64" }, "product_reference": "multicluster-engine/registration-rhel9@sha256:d2069ea2e2e0afe955d179e265b30fe323c160af5354209a41ee78f28e95ecdf_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/work-rhel9@sha256:000b11a47509f43f12061ecfc3595830e70d06686bf42b67ea0f3a8a4049ddec_arm64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:000b11a47509f43f12061ecfc3595830e70d06686bf42b67ea0f3a8a4049ddec_arm64" }, "product_reference": "multicluster-engine/work-rhel9@sha256:000b11a47509f43f12061ecfc3595830e70d06686bf42b67ea0f3a8a4049ddec_arm64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/work-rhel9@sha256:28d013309629353d8439be41123c1cd7d2c007bd66be589fc7da66f180943dd7_ppc64le as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:28d013309629353d8439be41123c1cd7d2c007bd66be589fc7da66f180943dd7_ppc64le" }, "product_reference": "multicluster-engine/work-rhel9@sha256:28d013309629353d8439be41123c1cd7d2c007bd66be589fc7da66f180943dd7_ppc64le", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/work-rhel9@sha256:74ee51bbdfb3e06072ddba3d2d6f8afb9e07562660a7f97dca48627738402440_amd64 as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:74ee51bbdfb3e06072ddba3d2d6f8afb9e07562660a7f97dca48627738402440_amd64" }, "product_reference": "multicluster-engine/work-rhel9@sha256:74ee51bbdfb3e06072ddba3d2d6f8afb9e07562660a7f97dca48627738402440_amd64", "relates_to_product_reference": "9Base-multicluster-engine-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/work-rhel9@sha256:dd0c26976b4ed86d8b14aa0bf10aa56a484c38af721803e99248bbed85173b65_s390x as a component of multicluster engine for Kubernetes 2.6 for RHEL 9", "product_id": "9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:dd0c26976b4ed86d8b14aa0bf10aa56a484c38af721803e99248bbed85173b65_s390x" }, "product_reference": "multicluster-engine/work-rhel9@sha256:dd0c26976b4ed86d8b14aa0bf10aa56a484c38af721803e99248bbed85173b65_s390x", "relates_to_product_reference": "9Base-multicluster-engine-2.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-25883", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216475" } ], "notes": [ { "category": "description", "text": "A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in node-semver package via the \u0027new Range\u0027 function. This issue could allow an attacker to pass untrusted malicious regex user data as a range, causing the service to excessively consume CPU depending upon the input size, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-semver: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Advanced Cluster Management for Kubernetes-2 and Red Hat Advanced Cluster Security-3 has been marked as Low severity because node-semver is a Dev dependency for those, used only during the build process, and not used in customer environments.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the server-regexp dependency is protected by OAuth what is reducing impact by this flaw to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:6c97acea30e0679b19b2d9b43c3a09f72571dfc28e5f736fe0299ab69014a6b4_arm64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:b7c150e874c43418d35091154f768906eb0ad8dd3ed509465922c6ebb345769e_amd64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:c10d4e4efda73c7c1867a13391e03d408762f1069a0c2a86375d9343b36f5410_ppc64le", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:e45632049ee5e501773b03c3beaed3acc0e5d7345f8d816bbaa90192b12df724_s390x", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:0536793606065e327247ec850df060260246ea101985e62604dd5eb7c41f40b1_s390x", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:319f7238c812e6ccf020f3b665f88f8236a51ac7740b9d974b50110d7566dcda_arm64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:520fd8238e60409bac8656b1b145ac5c91d20592965dbebdf8563a5129afe4ef_amd64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:ab2d453fc966ddbc6a1a5012b5f70e4be84cd1de739c8b6789ff58288042daec_ppc64le", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:3ae4da39ce451793b88d2aaf68a963273642ca967189e477820ac4bf3db3718d_ppc64le", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:521143779c55b600e9473b24ffb1361672d5d5cbaea2a22a5564645fd3437ec0_amd64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:737eb30b5ae839e6670cc26303b660b0875ae1eeed6438eae1ff03ed1e011bdb_s390x", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:eb939c5a630413bcf64f633801a65b9c921f4357ac41ddf52492bbb827957c66_arm64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:2b6ac6ac869393a975f18d57b8b672ce5fb44227c70a1ee9b4c3e9a45b66cf58_s390x", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:3d7e94bcd1ea27ebb3c786053a53ff6c5b280b666996378f446ef3b5a045b09f_ppc64le", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:be8d9a854480bda62e5aee71c629139ab73560f0b4020c562b9865012202c0ec_amd64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:e7a270f405cbfe594680d7103b8a59b1de442e65fc6c70590b735b0acd24edc0_arm64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:4ccdd963c97fab0d30058433ba1aad54a69dc9965b57f0f117b7885ca495aedd_amd64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:b1aa30670a0169ff6833fdfef04f383177aa19d2805a361d848e5196f2d4dad9_arm64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:bb8ce76de216a8cc25d59bf8e7605efc298f2a198c60324ba17cdf89be20b6c1_s390x", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:c45da32cba975301e6bae6a68a07b89776309e2933c493b3d31adcf01e102273_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:28bc6bf67308e3a9d672602b2c01767c80f6b821c458c2d3d933869741ac879d_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a5cb6bff2d64bbebc5ddcc2cc44481acf545e92cf52b4acf28588e64e2f33d7d_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:d6533bb8ee76ebc8554d086c5a9e802d1507e12b7d75c98692978421f743c903_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:ed2070762f058659c7c57b96aca27ab0929dadb992c1478a4fe40f2cc46056eb_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:35327c34974a9a064195116403c8c3bf725e0866973c94bf326b73d91d0560c1_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:5c4eac14e5fcdfa079d848501011bcc65a0f5fe056380ab5fa7ae89bac2796ed_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:69ed5692ef73bb6f700889df40d300aeb4d5b931b24d5b267dfc1a3ae81591e6_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:d30f0114dcbcf436bc2063894aeef28767640950fe8836f275f4d15912f22c13_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:11d7fa3b841b8af36bfb59039d663f21523268ae53e3727aedb3b731e2e8007b_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:6c09d889e22b3684e343e37776d2ddaea943f00fa3440565e95a2a098c0e8ca5_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:c534370c7eaea7c3c99eb6efb10e3e35e0f563bb1e822a8ad9001edf9f4d699b_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:c9dc90710afc92487b5b8b5ba9dee955fdf881f11c7df7f8cff2b292bf36a8c9_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:12e12b2faa0c4ee19bec9596e68c92bc887ed2f0cc6ffe424d72f07f1c38eae0_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:85bfec04c2cb54b03791a0e1f794a6a3ea83e14325572dcb15e1092cd023874b_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d52e2ca944dbfe5accfde584f1dec89f146233879345a514cc958a234fc15b1c_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:fd3786744f5409a48a01fe8db011b07ad26a54f0df9f00bd407e617aaca242e8_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:567b55ec3d658b97611c5705b65c8a9a2f291aca755a391941f03fa67c775520_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9996d77e31cf4adf708c6866c2a3079e623c11539cdc26e05100898faadca31d_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:a4682fed175f2a6eb0d6b75e2b1075358e814bb85b0a1d2ca71e253bf33c1f2b_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:a503850af5234e9cda86a542473cee328da17d1088e9a68b71e899a08cff4f1b_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:03f598ff4299c16803575ecbcc57ce26763659526145da49c70dfb2cf9af53fe_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:16d96bcd4510853caf8219c5dda1e69a2bde44fe9d11c954e66e55f6cbb4a78c_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:b71c59c917a854558b6a6066c81618d0c9cc245dd1e1ca68191de4c14675d1bc_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:e532ea5f84bc7c942b42e2f324fd2bafbcae7f4dc8f0e43d83741b36f5291a95_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:5d249467164c9c364cd4dbf8023b53411b2ecd1cb1330d4f1ab7868bdf851021_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:61189c337af540bc0bb10491e66de30fd7efb9b9536268d43aa638aeb96f18c4_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:7f53a3c60934312374ad2914ffba757ed5d0e869b4fb0502c75db9249593744e_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:98251b6070dc37425d775e22b7a22c7e51bb2d75d85f2ae1d4356c307b156748_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:03a1057b48a105964e3cd49b43e21b9e39717c618d031dfd4bd9e359e086d29c_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:3b2d90d279d73845e9b04fb7a3289ce356c4f076dc6934e6b69b3b4ca575a2ff_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:6749e9748039c24278b1e49914be37b9f0eb0a231e25bf2943eaf5837a5fdbb0_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:dd78b0e868c1ec1602d91c95601cbfcd482ced9be766bdf27d58a9d8cf253dda_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:7f85ee855ee30ac22a1f1bd3757a2a9dff18a8aa8495810dc6b70b7a00d8d115_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:8049c3dcc7a3108c4be57168b215d2a837fd2ac13e97e04f005280aa45a3aa55_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:97cc35103eb35f218af98d983157ffb2f893333d68ca232411ab2fae88b90971_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:f46d8770dbf1c60fffaddb1630cbd4b3afd4dab9a4bc16c6f814d762ee2f6225_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:4140916af5904c58dcf636d6a80ccd180c9f7f417ade6de9b18a9d17b93e0f7a_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:baf330884101327732eca8f78fc65bae7fb34ac5faba8f93491d42de237a177c_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:c922b2d36c86fe89e620eb288ce52904d6ff718154fc4ab9f54f117b847967a1_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:ebd96dc01ab5c758a12084730ab144425d2d76f24dcd4bd8ac41f6052488398f_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:03239302e7484ae4e7e915b2d2328e3eaed6ea9384486913f923b37eaabe8dd3_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:428934b9a6b8fb2d7143d568ddf4751bd760584e695df9524c3338ac52918b52_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:e04cae5b2bd55331fe04ae2aea8a1db34f68ddf6bf98ee08cd551b874cd9d4f7_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:fbe0401ee2c60f07f9f3cea7ab5b2563f9035e609c39ae8e6e1e5aa80171ffe6_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:45084f59b43f0b380e661b82e338c8ccffedbfe59cd79034c40fcf9056ae422c_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5942bb085d89cb610ee023bbefe22ee375105a282d8b505d3f050bb5ce13c076_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:dfacaa2c151351ef08bd04fbe231d01d0fe191fab99cfc7994227bd1207b7146_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:efa95a5a96ecb8b47c1f03a0ee59adb19165494fe0c5e7fea7a6c379056f4ead_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:27e041e27baca32abb9b48bef5979022ceec8638821e9800fa5ab9d1bb755e8b_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:360cbf61c52e8f0492e9c1f88a0bced65b01696b79149dc54f3c4cac56560cb2_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:a2b6478d124cacfd644d66ee3e094dab80938639b11868fb1083b3197e448bdf_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e29abe9c1759fc384d9dacf8934bccdad093367f66b717fbe78af25fd9d15373_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:5b912b55233d31d8b11e5dcd764501e7d3677e6c16695e79e0626ea8052a4b1f_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:86039c1c04b1b2424d02b6a80890d0d5559a0d2821ea03441676e069fcd1d242_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:c4d7943c78a426f6284af594952bb007b6dcb00eeb8aa00908d1a0da8688aa4d_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:ea514a667518bc1cc7de8e9b3e34212e3576c6cad82ad36c3704b42c6d40d444_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:6b3933d68a7089d5f82a4c7a4223ce895ffddd8b38565a7fc9a9efc41e43fed1_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:7d216b785359d81fedeeb33ebd214837a903ff301d2a4832418fe232f7bc1f21_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:f95c940003b1b1a21302ce165b2760348c2c47a7155d78daf4ee7eb409524142_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:fe2040c631ff796b5fc07517a3f2e4cf63e30e6cd170791fda4dc92971efc314_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:3de9fb01408188efed8fe75bc06a4e4f6044577062138e7269fd46c9d4cc299e_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:46eec955cbb1c987dd11c947399f6e585bc3e91ee800e5527c3c6ff31bd211fb_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:57c4ffa82641a096f7cd0ac59272684d57f48a37ea72aa03c788ecdc26fa25ac_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:6909f50fb9c4810890a4687d07dad493f2ef1bd411ecfecb624720d5fa98c099_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:20a016b283e27f58633ee646c5c6c86feb9ad0f5fb6663de086186400b46621c_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:62da20be3123fa6d814e7b7949751673559f87a951e89d2fcc408ceb50a8f52f_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:b3663745add6e398f05c0328d430b5d4b0b7596fe7ad9dc66ad9120fb915e071_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:df909b7eb08718a1c917fd812357ec40835cab57a8e2b2f25d6d35f45e5b6ab8_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:23d7fdf8d30a2030c78bff04bda2208635a16b00481bb26cfdc270ccc4c0e68b_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:930028ea4fe287a7f3c2ec59216725b8918c284db16fbb2bc6c2726b8bad6d36_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:d8ae1b34eff5e87770c42de001a5dfbeca526250d82a49acb6a6c2d014015422_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:e9e6736a93698c80fee0bf0338d5305d2154b1edf668d6a2dc88345aa91c5047_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:0ae5132a4a57e208a654374fe4489da16259d59e929ced2b4a7c216227774ea5_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:12d0c8d22b4233e101d40adf4af6a1dd05814d137070b5ffe12644e23975b9ef_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:c27f1f2e7aad3896ecce8b9bd2824ca06b83f5f5fd7b4406b2f6d1487b9da353_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:ce98b1afd8165d9f99e6d0bb542f4d84e5cbe3db242cea9dff09137274050ad9_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:061a7f9082146c8d30352986d83af4b18549f2a0447719e943b0f69fc20465a7_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:b110cc312114fcae5d85daa3671266c192f6315c3beaf3aafa8b16ae85ae6e8e_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:be27bde4cc9fe5ab30e9d0b2bd5b65724c23f4a2c6a774c70253b02a567b5e7f_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d4e41b4449e59290dcea64440e49eb09605faf15b3a4d3620591c610fd8cba76_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:022a9a24cd90f49b117197e270d934f82d0f548b52696ad99d179e80a2f7db91_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:6947a39a4c10666b6b6391abe1c7ed1058b1db08624db73ec4779be32e5474f1_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:8ccdfbdb6f9572b2e0e34700912b38fa0104f9029956d05096e652b1748c3416_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:e1f39353c0c5dd081baca760be902ffc16e1718e00c2d57cab46b989949e1412_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:64c65223d68e5470d9f94bba18986d6db4476ce58a12043a1c38b6fc57374bc4_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:71f1703a8394fcf7f957213545130b01a56b06e2aceb3d96852f9dbc0dc0d625_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:ae230b8ede9d4d3f1d8fad744c979518279cebe62e9d066bcc0691d3f1c0c019_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fa420b9f08b8a8828a6625f53427690e1cab646088639b9f5f60b8f44623e723_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:2359ffdb8fdad57598a8405c3156f51f6e13898c137c2c26f8257fd112ed808f_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:4385a988f9cee63ff4df54d70347f4509acaf4d8e6fb6c7d7d7b58c634aec3f7_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:b56682e6b4d08a6992df430a0da878e7977027216776789e2887a110c28c3e2b_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:291cca7f9fb3ca1d0e353db4ff1478d598ee7ef3a24ada16be64c96482267e60_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:425d22934abc149c70946caac4800590ae26d0ec732b17b3140c3cf943afc1f8_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:a1a144538acd889a3a6382068b19e5ee8293294a8725f7c9e7918187ecdd282e_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:ccb53707ebf3a8295d4463e430b9fe901736d08105222630da9d415ba0779a76_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:12e12b2faa0c4ee19bec9596e68c92bc887ed2f0cc6ffe424d72f07f1c38eae0_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:85bfec04c2cb54b03791a0e1f794a6a3ea83e14325572dcb15e1092cd023874b_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:d52e2ca944dbfe5accfde584f1dec89f146233879345a514cc958a234fc15b1c_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:fd3786744f5409a48a01fe8db011b07ad26a54f0df9f00bd407e617aaca242e8_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:27e041e27baca32abb9b48bef5979022ceec8638821e9800fa5ab9d1bb755e8b_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:360cbf61c52e8f0492e9c1f88a0bced65b01696b79149dc54f3c4cac56560cb2_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:a2b6478d124cacfd644d66ee3e094dab80938639b11868fb1083b3197e448bdf_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e29abe9c1759fc384d9dacf8934bccdad093367f66b717fbe78af25fd9d15373_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:3de9fb01408188efed8fe75bc06a4e4f6044577062138e7269fd46c9d4cc299e_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:46eec955cbb1c987dd11c947399f6e585bc3e91ee800e5527c3c6ff31bd211fb_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:57c4ffa82641a096f7cd0ac59272684d57f48a37ea72aa03c788ecdc26fa25ac_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:6909f50fb9c4810890a4687d07dad493f2ef1bd411ecfecb624720d5fa98c099_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:022a9a24cd90f49b117197e270d934f82d0f548b52696ad99d179e80a2f7db91_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:6947a39a4c10666b6b6391abe1c7ed1058b1db08624db73ec4779be32e5474f1_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:8ccdfbdb6f9572b2e0e34700912b38fa0104f9029956d05096e652b1748c3416_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e1f39353c0c5dd081baca760be902ffc16e1718e00c2d57cab46b989949e1412_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:530552bc7040af67f67af2828250a4ebabb6d9d528935c778b1d78c1dba817eb_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:c8cb84783aad7439fb7ec9fb7118d15fff731e0df42ddd0d6cce9d0300e296f0_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:cad141cf8d10a7b251dab93ae23fe2be15847f68a040c0580bcc593ef25fc15c_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:e65dc6c5996a11b328cc4950b821e4a00b2e3cf504e767992eca097bd0387f03_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:18dbe0d0c1e4be68c26db5ef17a2f11ebfceeda7077d0834426d62fcb0d0b703_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:32a74c4daafbc2812c146bd4cf8bb91a6e2751156b14dfbd00fcb0eab0d12d93_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:3584c7a2498f8d3714bd478ebf3561440dbead1c0058c21b7b137061782ac783_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:6ec0c37ea9f203f4fb95d2cdcfd7ab447f81f8401cd68531c03bf5d5fb5a5155_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:238ba8b48e163b71b84a6c960188aeff6c42226c176ce01441ff088aa62625bd_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:2be3dec184056c3f466456febc08b8ae8036814a33ce12aedeb32ff71d5cbab6_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:38af12a197029fa68baf34a6dc31dd1ed009b7257c547d582ad2ccc7d90bec5f_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:f28e006870115a0f807fd6e7603dc3b5427d6aac9a7252c2f9821f40dd5cda63_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:013fdab49e3bf2a1130865cce36af33d090c8874338f17c529a7581226c34900_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:16712e3f1fc76fd958a8de9ac5c52c12d850d3632e2bd3f14c627c39972e6902_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:1d3327756a221735149cd26a6d5f0d80cc44e16b7c89ec6ccf665d930eb64012_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:743bf65b5a6369b6199e8e04749bbd56d7cdfe86baebb8fa009e78c087c7afba_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:1e620a945b98f982970118aed4b25331a8b4dba2ed4e879213a26f1976181cf7_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:2c810af89c2198900c1605b1a02ab7870d6b8811e56b235d84628dacc6c45e15_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:aec214dbc01379ca8a14b1babdd209ce179da949ca95e4628be3480f4c422b78_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:d2069ea2e2e0afe955d179e265b30fe323c160af5354209a41ee78f28e95ecdf_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:000b11a47509f43f12061ecfc3595830e70d06686bf42b67ea0f3a8a4049ddec_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:28d013309629353d8439be41123c1cd7d2c007bd66be589fc7da66f180943dd7_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:74ee51bbdfb3e06072ddba3d2d6f8afb9e07562660a7f97dca48627738402440_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:dd0c26976b4ed86d8b14aa0bf10aa56a484c38af721803e99248bbed85173b65_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25883" }, { "category": "external", "summary": "RHBZ#2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw", "url": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795", "url": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795" } ], "release_date": "2023-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-28T18:01:10+00:00", "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.11/html/clusters/cluster_mce_overview#mce-install-intro", "product_ids": [ "8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:6c97acea30e0679b19b2d9b43c3a09f72571dfc28e5f736fe0299ab69014a6b4_arm64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:b7c150e874c43418d35091154f768906eb0ad8dd3ed509465922c6ebb345769e_amd64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:c10d4e4efda73c7c1867a13391e03d408762f1069a0c2a86375d9343b36f5410_ppc64le", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:e45632049ee5e501773b03c3beaed3acc0e5d7345f8d816bbaa90192b12df724_s390x", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:0536793606065e327247ec850df060260246ea101985e62604dd5eb7c41f40b1_s390x", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:319f7238c812e6ccf020f3b665f88f8236a51ac7740b9d974b50110d7566dcda_arm64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:520fd8238e60409bac8656b1b145ac5c91d20592965dbebdf8563a5129afe4ef_amd64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:ab2d453fc966ddbc6a1a5012b5f70e4be84cd1de739c8b6789ff58288042daec_ppc64le", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:3ae4da39ce451793b88d2aaf68a963273642ca967189e477820ac4bf3db3718d_ppc64le", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:521143779c55b600e9473b24ffb1361672d5d5cbaea2a22a5564645fd3437ec0_amd64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:737eb30b5ae839e6670cc26303b660b0875ae1eeed6438eae1ff03ed1e011bdb_s390x", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:eb939c5a630413bcf64f633801a65b9c921f4357ac41ddf52492bbb827957c66_arm64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:2b6ac6ac869393a975f18d57b8b672ce5fb44227c70a1ee9b4c3e9a45b66cf58_s390x", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:3d7e94bcd1ea27ebb3c786053a53ff6c5b280b666996378f446ef3b5a045b09f_ppc64le", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:be8d9a854480bda62e5aee71c629139ab73560f0b4020c562b9865012202c0ec_amd64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:e7a270f405cbfe594680d7103b8a59b1de442e65fc6c70590b735b0acd24edc0_arm64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:4ccdd963c97fab0d30058433ba1aad54a69dc9965b57f0f117b7885ca495aedd_amd64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:b1aa30670a0169ff6833fdfef04f383177aa19d2805a361d848e5196f2d4dad9_arm64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:bb8ce76de216a8cc25d59bf8e7605efc298f2a198c60324ba17cdf89be20b6c1_s390x", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:c45da32cba975301e6bae6a68a07b89776309e2933c493b3d31adcf01e102273_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:28bc6bf67308e3a9d672602b2c01767c80f6b821c458c2d3d933869741ac879d_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a5cb6bff2d64bbebc5ddcc2cc44481acf545e92cf52b4acf28588e64e2f33d7d_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:d6533bb8ee76ebc8554d086c5a9e802d1507e12b7d75c98692978421f743c903_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:ed2070762f058659c7c57b96aca27ab0929dadb992c1478a4fe40f2cc46056eb_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:35327c34974a9a064195116403c8c3bf725e0866973c94bf326b73d91d0560c1_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:5c4eac14e5fcdfa079d848501011bcc65a0f5fe056380ab5fa7ae89bac2796ed_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:69ed5692ef73bb6f700889df40d300aeb4d5b931b24d5b267dfc1a3ae81591e6_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:d30f0114dcbcf436bc2063894aeef28767640950fe8836f275f4d15912f22c13_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:11d7fa3b841b8af36bfb59039d663f21523268ae53e3727aedb3b731e2e8007b_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:6c09d889e22b3684e343e37776d2ddaea943f00fa3440565e95a2a098c0e8ca5_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:c534370c7eaea7c3c99eb6efb10e3e35e0f563bb1e822a8ad9001edf9f4d699b_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:c9dc90710afc92487b5b8b5ba9dee955fdf881f11c7df7f8cff2b292bf36a8c9_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:12e12b2faa0c4ee19bec9596e68c92bc887ed2f0cc6ffe424d72f07f1c38eae0_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:85bfec04c2cb54b03791a0e1f794a6a3ea83e14325572dcb15e1092cd023874b_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d52e2ca944dbfe5accfde584f1dec89f146233879345a514cc958a234fc15b1c_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:fd3786744f5409a48a01fe8db011b07ad26a54f0df9f00bd407e617aaca242e8_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:567b55ec3d658b97611c5705b65c8a9a2f291aca755a391941f03fa67c775520_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9996d77e31cf4adf708c6866c2a3079e623c11539cdc26e05100898faadca31d_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:a4682fed175f2a6eb0d6b75e2b1075358e814bb85b0a1d2ca71e253bf33c1f2b_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:a503850af5234e9cda86a542473cee328da17d1088e9a68b71e899a08cff4f1b_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:03f598ff4299c16803575ecbcc57ce26763659526145da49c70dfb2cf9af53fe_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:16d96bcd4510853caf8219c5dda1e69a2bde44fe9d11c954e66e55f6cbb4a78c_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:b71c59c917a854558b6a6066c81618d0c9cc245dd1e1ca68191de4c14675d1bc_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:e532ea5f84bc7c942b42e2f324fd2bafbcae7f4dc8f0e43d83741b36f5291a95_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:5d249467164c9c364cd4dbf8023b53411b2ecd1cb1330d4f1ab7868bdf851021_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:61189c337af540bc0bb10491e66de30fd7efb9b9536268d43aa638aeb96f18c4_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:7f53a3c60934312374ad2914ffba757ed5d0e869b4fb0502c75db9249593744e_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:98251b6070dc37425d775e22b7a22c7e51bb2d75d85f2ae1d4356c307b156748_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:03a1057b48a105964e3cd49b43e21b9e39717c618d031dfd4bd9e359e086d29c_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:3b2d90d279d73845e9b04fb7a3289ce356c4f076dc6934e6b69b3b4ca575a2ff_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:6749e9748039c24278b1e49914be37b9f0eb0a231e25bf2943eaf5837a5fdbb0_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:dd78b0e868c1ec1602d91c95601cbfcd482ced9be766bdf27d58a9d8cf253dda_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:7f85ee855ee30ac22a1f1bd3757a2a9dff18a8aa8495810dc6b70b7a00d8d115_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:8049c3dcc7a3108c4be57168b215d2a837fd2ac13e97e04f005280aa45a3aa55_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:97cc35103eb35f218af98d983157ffb2f893333d68ca232411ab2fae88b90971_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:f46d8770dbf1c60fffaddb1630cbd4b3afd4dab9a4bc16c6f814d762ee2f6225_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:4140916af5904c58dcf636d6a80ccd180c9f7f417ade6de9b18a9d17b93e0f7a_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:baf330884101327732eca8f78fc65bae7fb34ac5faba8f93491d42de237a177c_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:c922b2d36c86fe89e620eb288ce52904d6ff718154fc4ab9f54f117b847967a1_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:ebd96dc01ab5c758a12084730ab144425d2d76f24dcd4bd8ac41f6052488398f_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:03239302e7484ae4e7e915b2d2328e3eaed6ea9384486913f923b37eaabe8dd3_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:428934b9a6b8fb2d7143d568ddf4751bd760584e695df9524c3338ac52918b52_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:e04cae5b2bd55331fe04ae2aea8a1db34f68ddf6bf98ee08cd551b874cd9d4f7_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:fbe0401ee2c60f07f9f3cea7ab5b2563f9035e609c39ae8e6e1e5aa80171ffe6_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:45084f59b43f0b380e661b82e338c8ccffedbfe59cd79034c40fcf9056ae422c_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5942bb085d89cb610ee023bbefe22ee375105a282d8b505d3f050bb5ce13c076_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:dfacaa2c151351ef08bd04fbe231d01d0fe191fab99cfc7994227bd1207b7146_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:efa95a5a96ecb8b47c1f03a0ee59adb19165494fe0c5e7fea7a6c379056f4ead_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:27e041e27baca32abb9b48bef5979022ceec8638821e9800fa5ab9d1bb755e8b_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:360cbf61c52e8f0492e9c1f88a0bced65b01696b79149dc54f3c4cac56560cb2_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:a2b6478d124cacfd644d66ee3e094dab80938639b11868fb1083b3197e448bdf_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e29abe9c1759fc384d9dacf8934bccdad093367f66b717fbe78af25fd9d15373_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:5b912b55233d31d8b11e5dcd764501e7d3677e6c16695e79e0626ea8052a4b1f_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:86039c1c04b1b2424d02b6a80890d0d5559a0d2821ea03441676e069fcd1d242_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:c4d7943c78a426f6284af594952bb007b6dcb00eeb8aa00908d1a0da8688aa4d_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:ea514a667518bc1cc7de8e9b3e34212e3576c6cad82ad36c3704b42c6d40d444_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:6b3933d68a7089d5f82a4c7a4223ce895ffddd8b38565a7fc9a9efc41e43fed1_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:7d216b785359d81fedeeb33ebd214837a903ff301d2a4832418fe232f7bc1f21_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:f95c940003b1b1a21302ce165b2760348c2c47a7155d78daf4ee7eb409524142_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:fe2040c631ff796b5fc07517a3f2e4cf63e30e6cd170791fda4dc92971efc314_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:3de9fb01408188efed8fe75bc06a4e4f6044577062138e7269fd46c9d4cc299e_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:46eec955cbb1c987dd11c947399f6e585bc3e91ee800e5527c3c6ff31bd211fb_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:57c4ffa82641a096f7cd0ac59272684d57f48a37ea72aa03c788ecdc26fa25ac_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:6909f50fb9c4810890a4687d07dad493f2ef1bd411ecfecb624720d5fa98c099_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:20a016b283e27f58633ee646c5c6c86feb9ad0f5fb6663de086186400b46621c_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:62da20be3123fa6d814e7b7949751673559f87a951e89d2fcc408ceb50a8f52f_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:b3663745add6e398f05c0328d430b5d4b0b7596fe7ad9dc66ad9120fb915e071_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:df909b7eb08718a1c917fd812357ec40835cab57a8e2b2f25d6d35f45e5b6ab8_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:23d7fdf8d30a2030c78bff04bda2208635a16b00481bb26cfdc270ccc4c0e68b_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:930028ea4fe287a7f3c2ec59216725b8918c284db16fbb2bc6c2726b8bad6d36_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:d8ae1b34eff5e87770c42de001a5dfbeca526250d82a49acb6a6c2d014015422_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:e9e6736a93698c80fee0bf0338d5305d2154b1edf668d6a2dc88345aa91c5047_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:0ae5132a4a57e208a654374fe4489da16259d59e929ced2b4a7c216227774ea5_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:12d0c8d22b4233e101d40adf4af6a1dd05814d137070b5ffe12644e23975b9ef_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:c27f1f2e7aad3896ecce8b9bd2824ca06b83f5f5fd7b4406b2f6d1487b9da353_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:ce98b1afd8165d9f99e6d0bb542f4d84e5cbe3db242cea9dff09137274050ad9_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:061a7f9082146c8d30352986d83af4b18549f2a0447719e943b0f69fc20465a7_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:b110cc312114fcae5d85daa3671266c192f6315c3beaf3aafa8b16ae85ae6e8e_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:be27bde4cc9fe5ab30e9d0b2bd5b65724c23f4a2c6a774c70253b02a567b5e7f_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d4e41b4449e59290dcea64440e49eb09605faf15b3a4d3620591c610fd8cba76_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:022a9a24cd90f49b117197e270d934f82d0f548b52696ad99d179e80a2f7db91_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:6947a39a4c10666b6b6391abe1c7ed1058b1db08624db73ec4779be32e5474f1_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:8ccdfbdb6f9572b2e0e34700912b38fa0104f9029956d05096e652b1748c3416_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:e1f39353c0c5dd081baca760be902ffc16e1718e00c2d57cab46b989949e1412_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:64c65223d68e5470d9f94bba18986d6db4476ce58a12043a1c38b6fc57374bc4_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:71f1703a8394fcf7f957213545130b01a56b06e2aceb3d96852f9dbc0dc0d625_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:ae230b8ede9d4d3f1d8fad744c979518279cebe62e9d066bcc0691d3f1c0c019_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fa420b9f08b8a8828a6625f53427690e1cab646088639b9f5f60b8f44623e723_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:2359ffdb8fdad57598a8405c3156f51f6e13898c137c2c26f8257fd112ed808f_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:4385a988f9cee63ff4df54d70347f4509acaf4d8e6fb6c7d7d7b58c634aec3f7_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:b56682e6b4d08a6992df430a0da878e7977027216776789e2887a110c28c3e2b_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:291cca7f9fb3ca1d0e353db4ff1478d598ee7ef3a24ada16be64c96482267e60_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:425d22934abc149c70946caac4800590ae26d0ec732b17b3140c3cf943afc1f8_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:a1a144538acd889a3a6382068b19e5ee8293294a8725f7c9e7918187ecdd282e_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:ccb53707ebf3a8295d4463e430b9fe901736d08105222630da9d415ba0779a76_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:12e12b2faa0c4ee19bec9596e68c92bc887ed2f0cc6ffe424d72f07f1c38eae0_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:85bfec04c2cb54b03791a0e1f794a6a3ea83e14325572dcb15e1092cd023874b_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:d52e2ca944dbfe5accfde584f1dec89f146233879345a514cc958a234fc15b1c_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:fd3786744f5409a48a01fe8db011b07ad26a54f0df9f00bd407e617aaca242e8_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:27e041e27baca32abb9b48bef5979022ceec8638821e9800fa5ab9d1bb755e8b_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:360cbf61c52e8f0492e9c1f88a0bced65b01696b79149dc54f3c4cac56560cb2_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:a2b6478d124cacfd644d66ee3e094dab80938639b11868fb1083b3197e448bdf_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e29abe9c1759fc384d9dacf8934bccdad093367f66b717fbe78af25fd9d15373_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:3de9fb01408188efed8fe75bc06a4e4f6044577062138e7269fd46c9d4cc299e_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:46eec955cbb1c987dd11c947399f6e585bc3e91ee800e5527c3c6ff31bd211fb_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:57c4ffa82641a096f7cd0ac59272684d57f48a37ea72aa03c788ecdc26fa25ac_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:6909f50fb9c4810890a4687d07dad493f2ef1bd411ecfecb624720d5fa98c099_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:022a9a24cd90f49b117197e270d934f82d0f548b52696ad99d179e80a2f7db91_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:6947a39a4c10666b6b6391abe1c7ed1058b1db08624db73ec4779be32e5474f1_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:8ccdfbdb6f9572b2e0e34700912b38fa0104f9029956d05096e652b1748c3416_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e1f39353c0c5dd081baca760be902ffc16e1718e00c2d57cab46b989949e1412_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:530552bc7040af67f67af2828250a4ebabb6d9d528935c778b1d78c1dba817eb_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:c8cb84783aad7439fb7ec9fb7118d15fff731e0df42ddd0d6cce9d0300e296f0_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:cad141cf8d10a7b251dab93ae23fe2be15847f68a040c0580bcc593ef25fc15c_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:e65dc6c5996a11b328cc4950b821e4a00b2e3cf504e767992eca097bd0387f03_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:18dbe0d0c1e4be68c26db5ef17a2f11ebfceeda7077d0834426d62fcb0d0b703_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:32a74c4daafbc2812c146bd4cf8bb91a6e2751156b14dfbd00fcb0eab0d12d93_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:3584c7a2498f8d3714bd478ebf3561440dbead1c0058c21b7b137061782ac783_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:6ec0c37ea9f203f4fb95d2cdcfd7ab447f81f8401cd68531c03bf5d5fb5a5155_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:238ba8b48e163b71b84a6c960188aeff6c42226c176ce01441ff088aa62625bd_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:2be3dec184056c3f466456febc08b8ae8036814a33ce12aedeb32ff71d5cbab6_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:38af12a197029fa68baf34a6dc31dd1ed009b7257c547d582ad2ccc7d90bec5f_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:f28e006870115a0f807fd6e7603dc3b5427d6aac9a7252c2f9821f40dd5cda63_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:013fdab49e3bf2a1130865cce36af33d090c8874338f17c529a7581226c34900_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:16712e3f1fc76fd958a8de9ac5c52c12d850d3632e2bd3f14c627c39972e6902_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:1d3327756a221735149cd26a6d5f0d80cc44e16b7c89ec6ccf665d930eb64012_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:743bf65b5a6369b6199e8e04749bbd56d7cdfe86baebb8fa009e78c087c7afba_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:1e620a945b98f982970118aed4b25331a8b4dba2ed4e879213a26f1976181cf7_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:2c810af89c2198900c1605b1a02ab7870d6b8811e56b235d84628dacc6c45e15_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:aec214dbc01379ca8a14b1babdd209ce179da949ca95e4628be3480f4c422b78_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:d2069ea2e2e0afe955d179e265b30fe323c160af5354209a41ee78f28e95ecdf_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:000b11a47509f43f12061ecfc3595830e70d06686bf42b67ea0f3a8a4049ddec_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:28d013309629353d8439be41123c1cd7d2c007bd66be589fc7da66f180943dd7_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:74ee51bbdfb3e06072ddba3d2d6f8afb9e07562660a7f97dca48627738402440_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:dd0c26976b4ed86d8b14aa0bf10aa56a484c38af721803e99248bbed85173b65_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5955" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:6c97acea30e0679b19b2d9b43c3a09f72571dfc28e5f736fe0299ab69014a6b4_arm64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:b7c150e874c43418d35091154f768906eb0ad8dd3ed509465922c6ebb345769e_amd64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:c10d4e4efda73c7c1867a13391e03d408762f1069a0c2a86375d9343b36f5410_ppc64le", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-image-service-rhel8@sha256:e45632049ee5e501773b03c3beaed3acc0e5d7345f8d816bbaa90192b12df724_s390x", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:0536793606065e327247ec850df060260246ea101985e62604dd5eb7c41f40b1_s390x", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:319f7238c812e6ccf020f3b665f88f8236a51ac7740b9d974b50110d7566dcda_arm64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:520fd8238e60409bac8656b1b145ac5c91d20592965dbebdf8563a5129afe4ef_amd64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-agent-rhel8@sha256:ab2d453fc966ddbc6a1a5012b5f70e4be84cd1de739c8b6789ff58288042daec_ppc64le", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:3ae4da39ce451793b88d2aaf68a963273642ca967189e477820ac4bf3db3718d_ppc64le", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:521143779c55b600e9473b24ffb1361672d5d5cbaea2a22a5564645fd3437ec0_amd64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:737eb30b5ae839e6670cc26303b660b0875ae1eeed6438eae1ff03ed1e011bdb_s390x", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-controller-rhel8@sha256:eb939c5a630413bcf64f633801a65b9c921f4357ac41ddf52492bbb827957c66_arm64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:2b6ac6ac869393a975f18d57b8b672ce5fb44227c70a1ee9b4c3e9a45b66cf58_s390x", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:3d7e94bcd1ea27ebb3c786053a53ff6c5b280b666996378f446ef3b5a045b09f_ppc64le", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:be8d9a854480bda62e5aee71c629139ab73560f0b4020c562b9865012202c0ec_amd64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-installer-rhel8@sha256:e7a270f405cbfe594680d7103b8a59b1de442e65fc6c70590b735b0acd24edc0_arm64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:4ccdd963c97fab0d30058433ba1aad54a69dc9965b57f0f117b7885ca495aedd_amd64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:b1aa30670a0169ff6833fdfef04f383177aa19d2805a361d848e5196f2d4dad9_arm64", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:bb8ce76de216a8cc25d59bf8e7605efc298f2a198c60324ba17cdf89be20b6c1_s390x", "8Base-multicluster-engine-2.6:multicluster-engine/assisted-service-8-rhel8@sha256:c45da32cba975301e6bae6a68a07b89776309e2933c493b3d31adcf01e102273_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:28bc6bf67308e3a9d672602b2c01767c80f6b821c458c2d3d933869741ac879d_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:a5cb6bff2d64bbebc5ddcc2cc44481acf545e92cf52b4acf28588e64e2f33d7d_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:d6533bb8ee76ebc8554d086c5a9e802d1507e12b7d75c98692978421f743c903_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/addon-manager-rhel9@sha256:ed2070762f058659c7c57b96aca27ab0929dadb992c1478a4fe40f2cc46056eb_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:35327c34974a9a064195116403c8c3bf725e0866973c94bf326b73d91d0560c1_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:5c4eac14e5fcdfa079d848501011bcc65a0f5fe056380ab5fa7ae89bac2796ed_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:69ed5692ef73bb6f700889df40d300aeb4d5b931b24d5b267dfc1a3ae81591e6_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/assisted-service-9-rhel9@sha256:d30f0114dcbcf436bc2063894aeef28767640950fe8836f275f4d15912f22c13_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:11d7fa3b841b8af36bfb59039d663f21523268ae53e3727aedb3b731e2e8007b_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:6c09d889e22b3684e343e37776d2ddaea943f00fa3440565e95a2a098c0e8ca5_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:c534370c7eaea7c3c99eb6efb10e3e35e0f563bb1e822a8ad9001edf9f4d699b_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/backplane-rhel9-operator@sha256:c9dc90710afc92487b5b8b5ba9dee955fdf881f11c7df7f8cff2b292bf36a8c9_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:12e12b2faa0c4ee19bec9596e68c92bc887ed2f0cc6ffe424d72f07f1c38eae0_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:85bfec04c2cb54b03791a0e1f794a6a3ea83e14325572dcb15e1092cd023874b_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:d52e2ca944dbfe5accfde584f1dec89f146233879345a514cc958a234fc15b1c_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-agent-rhel9@sha256:fd3786744f5409a48a01fe8db011b07ad26a54f0df9f00bd407e617aaca242e8_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:567b55ec3d658b97611c5705b65c8a9a2f291aca755a391941f03fa67c775520_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9996d77e31cf4adf708c6866c2a3079e623c11539cdc26e05100898faadca31d_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:a4682fed175f2a6eb0d6b75e2b1075358e814bb85b0a1d2ca71e253bf33c1f2b_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:a503850af5234e9cda86a542473cee328da17d1088e9a68b71e899a08cff4f1b_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:03f598ff4299c16803575ecbcc57ce26763659526145da49c70dfb2cf9af53fe_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:16d96bcd4510853caf8219c5dda1e69a2bde44fe9d11c954e66e55f6cbb4a78c_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:b71c59c917a854558b6a6066c81618d0c9cc245dd1e1ca68191de4c14675d1bc_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-api-rhel9@sha256:e532ea5f84bc7c942b42e2f324fd2bafbcae7f4dc8f0e43d83741b36f5291a95_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:5d249467164c9c364cd4dbf8023b53411b2ecd1cb1330d4f1ab7868bdf851021_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:61189c337af540bc0bb10491e66de30fd7efb9b9536268d43aa638aeb96f18c4_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:7f53a3c60934312374ad2914ffba757ed5d0e869b4fb0502c75db9249593744e_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-curator-controller-rhel9@sha256:98251b6070dc37425d775e22b7a22c7e51bb2d75d85f2ae1d4356c307b156748_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:03a1057b48a105964e3cd49b43e21b9e39717c618d031dfd4bd9e359e086d29c_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:3b2d90d279d73845e9b04fb7a3289ce356c4f076dc6934e6b69b3b4ca575a2ff_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:6749e9748039c24278b1e49914be37b9f0eb0a231e25bf2943eaf5837a5fdbb0_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-image-set-controller-rhel9@sha256:dd78b0e868c1ec1602d91c95601cbfcd482ced9be766bdf27d58a9d8cf253dda_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:7f85ee855ee30ac22a1f1bd3757a2a9dff18a8aa8495810dc6b70b7a00d8d115_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:8049c3dcc7a3108c4be57168b215d2a837fd2ac13e97e04f005280aa45a3aa55_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:97cc35103eb35f218af98d983157ffb2f893333d68ca232411ab2fae88b90971_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-addon-rhel9@sha256:f46d8770dbf1c60fffaddb1630cbd4b3afd4dab9a4bc16c6f814d762ee2f6225_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:4140916af5904c58dcf636d6a80ccd180c9f7f417ade6de9b18a9d17b93e0f7a_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:baf330884101327732eca8f78fc65bae7fb34ac5faba8f93491d42de237a177c_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:c922b2d36c86fe89e620eb288ce52904d6ff718154fc4ab9f54f117b847967a1_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/cluster-proxy-rhel9@sha256:ebd96dc01ab5c758a12084730ab144425d2d76f24dcd4bd8ac41f6052488398f_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:03239302e7484ae4e7e915b2d2328e3eaed6ea9384486913f923b37eaabe8dd3_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:428934b9a6b8fb2d7143d568ddf4751bd760584e695df9524c3338ac52918b52_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:e04cae5b2bd55331fe04ae2aea8a1db34f68ddf6bf98ee08cd551b874cd9d4f7_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/clusterclaims-controller-rhel9@sha256:fbe0401ee2c60f07f9f3cea7ab5b2563f9035e609c39ae8e6e1e5aa80171ffe6_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:45084f59b43f0b380e661b82e338c8ccffedbfe59cd79034c40fcf9056ae422c_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5942bb085d89cb610ee023bbefe22ee375105a282d8b505d3f050bb5ce13c076_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:dfacaa2c151351ef08bd04fbe231d01d0fe191fab99cfc7994227bd1207b7146_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:efa95a5a96ecb8b47c1f03a0ee59adb19165494fe0c5e7fea7a6c379056f4ead_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:27e041e27baca32abb9b48bef5979022ceec8638821e9800fa5ab9d1bb755e8b_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:360cbf61c52e8f0492e9c1f88a0bced65b01696b79149dc54f3c4cac56560cb2_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:a2b6478d124cacfd644d66ee3e094dab80938639b11868fb1083b3197e448bdf_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/console-mce-rhel9@sha256:e29abe9c1759fc384d9dacf8934bccdad093367f66b717fbe78af25fd9d15373_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:5b912b55233d31d8b11e5dcd764501e7d3677e6c16695e79e0626ea8052a4b1f_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:86039c1c04b1b2424d02b6a80890d0d5559a0d2821ea03441676e069fcd1d242_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:c4d7943c78a426f6284af594952bb007b6dcb00eeb8aa00908d1a0da8688aa4d_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/discovery-rhel9@sha256:ea514a667518bc1cc7de8e9b3e34212e3576c6cad82ad36c3704b42c6d40d444_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:6b3933d68a7089d5f82a4c7a4223ce895ffddd8b38565a7fc9a9efc41e43fed1_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:7d216b785359d81fedeeb33ebd214837a903ff301d2a4832418fe232f7bc1f21_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:f95c940003b1b1a21302ce165b2760348c2c47a7155d78daf4ee7eb409524142_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/hive-rhel9@sha256:fe2040c631ff796b5fc07517a3f2e4cf63e30e6cd170791fda4dc92971efc314_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:3de9fb01408188efed8fe75bc06a4e4f6044577062138e7269fd46c9d4cc299e_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:46eec955cbb1c987dd11c947399f6e585bc3e91ee800e5527c3c6ff31bd211fb_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:57c4ffa82641a096f7cd0ac59272684d57f48a37ea72aa03c788ecdc26fa25ac_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-addon-rhel9-operator@sha256:6909f50fb9c4810890a4687d07dad493f2ef1bd411ecfecb624720d5fa98c099_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:20a016b283e27f58633ee646c5c6c86feb9ad0f5fb6663de086186400b46621c_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:62da20be3123fa6d814e7b7949751673559f87a951e89d2fcc408ceb50a8f52f_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:b3663745add6e398f05c0328d430b5d4b0b7596fe7ad9dc66ad9120fb915e071_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-cli-rhel9@sha256:df909b7eb08718a1c917fd812357ec40835cab57a8e2b2f25d6d35f45e5b6ab8_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:23d7fdf8d30a2030c78bff04bda2208635a16b00481bb26cfdc270ccc4c0e68b_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:930028ea4fe287a7f3c2ec59216725b8918c284db16fbb2bc6c2726b8bad6d36_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:d8ae1b34eff5e87770c42de001a5dfbeca526250d82a49acb6a6c2d014015422_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/hypershift-rhel9-operator@sha256:e9e6736a93698c80fee0bf0338d5305d2154b1edf668d6a2dc88345aa91c5047_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:0ae5132a4a57e208a654374fe4489da16259d59e929ced2b4a7c216227774ea5_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:12d0c8d22b4233e101d40adf4af6a1dd05814d137070b5ffe12644e23975b9ef_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:c27f1f2e7aad3896ecce8b9bd2824ca06b83f5f5fd7b4406b2f6d1487b9da353_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/image-based-install-rhel9@sha256:ce98b1afd8165d9f99e6d0bb542f4d84e5cbe3db242cea9dff09137274050ad9_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:061a7f9082146c8d30352986d83af4b18549f2a0447719e943b0f69fc20465a7_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:b110cc312114fcae5d85daa3671266c192f6315c3beaf3aafa8b16ae85ae6e8e_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:be27bde4cc9fe5ab30e9d0b2bd5b65724c23f4a2c6a774c70253b02a567b5e7f_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d4e41b4449e59290dcea64440e49eb09605faf15b3a4d3620591c610fd8cba76_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:022a9a24cd90f49b117197e270d934f82d0f548b52696ad99d179e80a2f7db91_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:6947a39a4c10666b6b6391abe1c7ed1058b1db08624db73ec4779be32e5474f1_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:8ccdfbdb6f9572b2e0e34700912b38fa0104f9029956d05096e652b1748c3416_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/managed-serviceaccount-rhel9@sha256:e1f39353c0c5dd081baca760be902ffc16e1718e00c2d57cab46b989949e1412_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:64c65223d68e5470d9f94bba18986d6db4476ce58a12043a1c38b6fc57374bc4_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:71f1703a8394fcf7f957213545130b01a56b06e2aceb3d96852f9dbc0dc0d625_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:ae230b8ede9d4d3f1d8fad744c979518279cebe62e9d066bcc0691d3f1c0c019_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/managedcluster-import-controller-rhel9@sha256:fa420b9f08b8a8828a6625f53427690e1cab646088639b9f5f60b8f44623e723_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:2359ffdb8fdad57598a8405c3156f51f6e13898c137c2c26f8257fd112ed808f_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:4385a988f9cee63ff4df54d70347f4509acaf4d8e6fb6c7d7d7b58c634aec3f7_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/mce-operator-bundle@sha256:b56682e6b4d08a6992df430a0da878e7977027216776789e2887a110c28c3e2b_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:291cca7f9fb3ca1d0e353db4ff1478d598ee7ef3a24ada16be64c96482267e60_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:425d22934abc149c70946caac4800590ae26d0ec732b17b3140c3cf943afc1f8_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:a1a144538acd889a3a6382068b19e5ee8293294a8725f7c9e7918187ecdd282e_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/multicloud-manager-rhel9@sha256:ccb53707ebf3a8295d4463e430b9fe901736d08105222630da9d415ba0779a76_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:12e12b2faa0c4ee19bec9596e68c92bc887ed2f0cc6ffe424d72f07f1c38eae0_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:85bfec04c2cb54b03791a0e1f794a6a3ea83e14325572dcb15e1092cd023874b_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:d52e2ca944dbfe5accfde584f1dec89f146233879345a514cc958a234fc15b1c_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:fd3786744f5409a48a01fe8db011b07ad26a54f0df9f00bd407e617aaca242e8_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:27e041e27baca32abb9b48bef5979022ceec8638821e9800fa5ab9d1bb755e8b_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:360cbf61c52e8f0492e9c1f88a0bced65b01696b79149dc54f3c4cac56560cb2_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:a2b6478d124cacfd644d66ee3e094dab80938639b11868fb1083b3197e448bdf_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e29abe9c1759fc384d9dacf8934bccdad093367f66b717fbe78af25fd9d15373_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:3de9fb01408188efed8fe75bc06a4e4f6044577062138e7269fd46c9d4cc299e_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:46eec955cbb1c987dd11c947399f6e585bc3e91ee800e5527c3c6ff31bd211fb_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:57c4ffa82641a096f7cd0ac59272684d57f48a37ea72aa03c788ecdc26fa25ac_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:6909f50fb9c4810890a4687d07dad493f2ef1bd411ecfecb624720d5fa98c099_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:022a9a24cd90f49b117197e270d934f82d0f548b52696ad99d179e80a2f7db91_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:6947a39a4c10666b6b6391abe1c7ed1058b1db08624db73ec4779be32e5474f1_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:8ccdfbdb6f9572b2e0e34700912b38fa0104f9029956d05096e652b1748c3416_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e1f39353c0c5dd081baca760be902ffc16e1718e00c2d57cab46b989949e1412_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:530552bc7040af67f67af2828250a4ebabb6d9d528935c778b1d78c1dba817eb_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:c8cb84783aad7439fb7ec9fb7118d15fff731e0df42ddd0d6cce9d0300e296f0_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:cad141cf8d10a7b251dab93ae23fe2be15847f68a040c0580bcc593ef25fc15c_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/must-gather-rhel9@sha256:e65dc6c5996a11b328cc4950b821e4a00b2e3cf504e767992eca097bd0387f03_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:18dbe0d0c1e4be68c26db5ef17a2f11ebfceeda7077d0834426d62fcb0d0b703_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:32a74c4daafbc2812c146bd4cf8bb91a6e2751156b14dfbd00fcb0eab0d12d93_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:3584c7a2498f8d3714bd478ebf3561440dbead1c0058c21b7b137061782ac783_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/placement-rhel9@sha256:6ec0c37ea9f203f4fb95d2cdcfd7ab447f81f8401cd68531c03bf5d5fb5a5155_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:238ba8b48e163b71b84a6c960188aeff6c42226c176ce01441ff088aa62625bd_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:2be3dec184056c3f466456febc08b8ae8036814a33ce12aedeb32ff71d5cbab6_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:38af12a197029fa68baf34a6dc31dd1ed009b7257c547d582ad2ccc7d90bec5f_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/provider-credential-controller-rhel9@sha256:f28e006870115a0f807fd6e7603dc3b5427d6aac9a7252c2f9821f40dd5cda63_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:013fdab49e3bf2a1130865cce36af33d090c8874338f17c529a7581226c34900_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:16712e3f1fc76fd958a8de9ac5c52c12d850d3632e2bd3f14c627c39972e6902_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:1d3327756a221735149cd26a6d5f0d80cc44e16b7c89ec6ccf665d930eb64012_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/registration-operator-rhel9@sha256:743bf65b5a6369b6199e8e04749bbd56d7cdfe86baebb8fa009e78c087c7afba_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:1e620a945b98f982970118aed4b25331a8b4dba2ed4e879213a26f1976181cf7_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:2c810af89c2198900c1605b1a02ab7870d6b8811e56b235d84628dacc6c45e15_s390x", "9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:aec214dbc01379ca8a14b1babdd209ce179da949ca95e4628be3480f4c422b78_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/registration-rhel9@sha256:d2069ea2e2e0afe955d179e265b30fe323c160af5354209a41ee78f28e95ecdf_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:000b11a47509f43f12061ecfc3595830e70d06686bf42b67ea0f3a8a4049ddec_arm64", "9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:28d013309629353d8439be41123c1cd7d2c007bd66be589fc7da66f180943dd7_ppc64le", "9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:74ee51bbdfb3e06072ddba3d2d6f8afb9e07562660a7f97dca48627738402440_amd64", "9Base-multicluster-engine-2.6:multicluster-engine/work-rhel9@sha256:dd0c26976b4ed86d8b14aa0bf10aa56a484c38af721803e99248bbed85173b65_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-semver: Regular expression denial of service" } ] }
rhsa-2023_5363
Vulnerability from csaf_redhat
Published
2023-09-26 14:56
Modified
2024-11-14 00:06
Summary
Red Hat Security Advisory: nodejs:18 security, bug fix, and enhancement update
Notes
Topic
An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (18). (BZ#2223313, BZ#2234404)
Security Fix(es):
* nodejs: Permissions policies can be bypassed via Module._load (CVE-2023-32002)
* nodejs-semver: Regular expression denial of service (CVE-2022-25883)
* nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire() (CVE-2023-32006)
* nodejs: Permissions policies can be bypassed via process.binding (CVE-2023-32559)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: nodejs (18). (BZ#2223313, BZ#2234404)\n\nSecurity Fix(es):\n\n* nodejs: Permissions policies can be bypassed via Module._load (CVE-2023-32002)\n\n* nodejs-semver: Regular expression denial of service (CVE-2022-25883)\n\n* nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire() (CVE-2023-32006)\n\n* nodejs: Permissions policies can be bypassed via process.binding (CVE-2023-32559)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5363", "url": "https://access.redhat.com/errata/RHSA-2023:5363" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "2223313", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223313" }, { "category": "external", "summary": "2230948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230948" }, { "category": "external", "summary": "2230955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230955" }, { "category": "external", "summary": "2230956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230956" }, { "category": "external", "summary": "2234404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2234404" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5363.json" } ], "title": "Red Hat Security Advisory: nodejs:18 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-14T00:06:48+00:00", "generator": { "date": "2024-11-14T00:06:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2023:5363", "initial_release_date": "2023-09-26T14:56:16+00:00", "revision_history": [ { "date": "2023-09-26T14:56:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-26T14:56:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T00:06:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:18:9020020230825081254:rhel9", "product": { "name": "nodejs:18:9020020230825081254:rhel9", "product_id": "nodejs:18:9020020230825081254:rhel9", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/nodejs@18:9020020230825081254:rhel9" } } }, { "category": "product_version", "name": "nodejs-docs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "product": { "name": "nodejs-docs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "product_id": "nodejs-docs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "product_id": "nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel9.1.0%2B15718%2Be52ec601?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "product": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "product_id": "nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging-bundler@2021.06-4.module%2Bel9.1.0%2B15718%2Be52ec601?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.src", "product": { "name": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.src", "product_id": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.src", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.src", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "product_id": "nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel9.1.0%2B15718%2Be52ec601?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "product": { "name": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "product_id": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "product": { "name": "nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "product_id": "nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "product": { "name": "nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "product_id": "nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "product": { "name": "nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "product_id": "nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "product": { "name": "nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "product_id": "nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64", "product": { "name": "npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64", "product_id": "npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@9.6.7-1.18.17.1.1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "product": { "name": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "product_id": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "product": { "name": "nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "product_id": "nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "product": { "name": "nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "product_id": "nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "product": { "name": "nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "product_id": "nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "product": { "name": "nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "product_id": "nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x", "product": { "name": "npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x", "product_id": "npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@9.6.7-1.18.17.1.1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "product": { "name": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "product_id": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "product": { "name": "nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "product_id": "nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "product": { "name": "nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "product_id": "nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "product": { "name": "nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "product_id": "nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "product": { "name": "nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "product_id": "nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le", "product": { "name": "npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le", "product_id": "npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@9.6.7-1.18.17.1.1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "product": { "name": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "product_id": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "product": { "name": "nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "product_id": "nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "product": { "name": "nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "product_id": "nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "product": { "name": "nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "product_id": "nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "product": { "name": "nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "product_id": "nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@18.17.1-1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64", "product": { "name": "npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64", "product_id": "npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@9.6.7-1.18.17.1.1.module%2Bel9.2.0.z%2B19753%2B58118bc0?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, "product_reference": "nodejs:18:9020020230825081254:rhel9", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64 as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64" }, "product_reference": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le" }, "product_reference": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x" }, "product_reference": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.src as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.src" }, "product_reference": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64 as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64" }, "product_reference": "nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64 as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64" }, "product_reference": "nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le" }, "product_reference": "nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x" }, "product_reference": "nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64 as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64" }, "product_reference": "nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64 as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64" }, "product_reference": "nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le" }, "product_reference": "nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x" }, "product_reference": "nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64 as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64" }, "product_reference": "nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64 as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64" }, "product_reference": "nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le" }, "product_reference": "nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x" }, "product_reference": "nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64 as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64" }, "product_reference": "nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-docs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch" }, "product_reference": "nodejs-docs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64 as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64" }, "product_reference": "nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le" }, "product_reference": "nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x" }, "product_reference": "nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64 as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64" }, "product_reference": "nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.src as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.src" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch" }, "product_reference": "nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64 as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64" }, "product_reference": "npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le" }, "product_reference": "npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x" }, "product_reference": "npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64 as a component of nodejs:18:9020020230825081254:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64" }, "product_reference": "npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-25883", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216475" } ], "notes": [ { "category": "description", "text": "A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in node-semver package via the \u0027new Range\u0027 function. This issue could allow an attacker to pass untrusted malicious regex user data as a range, causing the service to excessively consume CPU depending upon the input size, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-semver: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Advanced Cluster Management for Kubernetes-2 and Red Hat Advanced Cluster Security-3 has been marked as Low severity because node-semver is a Dev dependency for those, used only during the build process, and not used in customer environments.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the server-regexp dependency is protected by OAuth what is reducing impact by this flaw to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-docs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25883" }, { "category": "external", "summary": "RHBZ#2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw", "url": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795", "url": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795" } ], "release_date": "2023-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-26T14:56:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-docs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5363" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-docs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-semver: Regular expression denial of service" }, { "cve": "CVE-2023-32002", "cwe": { "id": "CWE-1268", "name": "Policy Privileges are not Assigned Consistently Between Control and Data Agents" }, "discovery_date": "2023-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2230948" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS. This security issue occurs as the use of Module._load() can bypass the policy mechanism and require modules outside of the policy.json definition for a given module.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Permissions policies can be bypassed via Module._load", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE marked as important as the permissions policies can be bypassed using via Module._load() functionality.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-docs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32002" }, { "category": "external", "summary": "RHBZ#2230948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230948" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32002" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32002", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32002" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-be-bypassed-via-module_load-highcve-2023-32002", "url": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-be-bypassed-via-module_load-highcve-2023-32002" } ], "release_date": "2023-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-26T14:56:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-docs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5363" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-docs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-docs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nodejs: Permissions policies can be bypassed via Module._load" }, { "cve": "CVE-2023-32006", "cwe": { "id": "CWE-213", "name": "Exposure of Sensitive Information Due to Incompatible Policies" }, "discovery_date": "2023-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2230955" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS. This security issue occurs as the use of module.constructor.createRequire() can bypass the policy mechanism and require modules outside of the policy.json definition for a given module.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-docs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32006" }, { "category": "external", "summary": "RHBZ#2230955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230955" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32006", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32006" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32006", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32006" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-impersonate-other-modules-in-using-moduleconstructorcreaterequire-mediumcve-2023-32006", "url": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-impersonate-other-modules-in-using-moduleconstructorcreaterequire-mediumcve-2023-32006" } ], "release_date": "2023-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-26T14:56:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-docs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5363" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-docs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-docs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire()" }, { "cve": "CVE-2023-32559", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2023-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2230956" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS. This security issue occurs as the use of the deprecated API process.binding() can bypass the policy mechanism by requiring internal modules and eventually take advantage of process.binding(\u0027spawn_sync\u0027) to run arbitrary code outside of the limits defined in a policy.json file.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Permissions policies can be bypassed via process.binding", "title": "Vulnerability summary" }, { "category": "other", "text": "It\u0027s important to emphasize that when this CVE was reported, the policy feature in Node.js was in its experimental stage.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-docs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32559" }, { "category": "external", "summary": "RHBZ#2230956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32559", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32559" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-be-bypassed-via-processbinding-mediumcve-2023-32559", "url": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-be-bypassed-via-processbinding-mediumcve-2023-32559" } ], "release_date": "2023-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-26T14:56:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-docs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5363" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-docs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debuginfo-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-debugsource-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-devel-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-docs-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-full-i18n-1:18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.2.0.z+19753+58118bc0.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230825081254:rhel9:npm-1:9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: Permissions policies can be bypassed via process.binding" } ] }
rhsa-2024_6044
Vulnerability from csaf_redhat
Published
2024-08-29 16:23
Modified
2024-11-14 00:37
Summary
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.11.2 bug fixes and container updates
Notes
Topic
Red Hat Advanced Cluster Management for Kubernetes 2.11.2 General
Availability release images, which fix bugs and update container images.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.
Details
Red Hat Advanced Cluster Management for Kubernetes 2.11.2 images
Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with security policy built in.
This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which fix several bugs. See the following
Release Notes documentation, which will be updated shortly for this
release, for additional details about this release:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/release_notes/
Security fix(es):
CVE-2022-25883 nodejs-semver: Regular expression denial of service
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.11.2 General\nAvailability release images, which fix bugs and update container images.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.11.2 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/release_notes/\n\nSecurity fix(es):\nCVE-2022-25883 nodejs-semver: Regular expression denial of service", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:6044", "url": "https://access.redhat.com/errata/RHSA-2024:6044" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "ACM-12908", "url": "https://issues.redhat.com/browse/ACM-12908" }, { "category": "external", "summary": "ACM-13041", "url": "https://issues.redhat.com/browse/ACM-13041" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6044.json" } ], "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.11.2 bug fixes and container updates", "tracking": { "current_release_date": "2024-11-14T00:37:52+00:00", "generator": { "date": "2024-11-14T00:37:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2024:6044", "initial_release_date": "2024-08-29T16:23:10+00:00", "revision_history": [ { "date": "2024-08-29T16:23:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-29T16:23:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T00:37:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.11::el9" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cluster-permission-rhel9@sha256:b8cfd03917d420a22661ae336631f431d914cdb2d40988d5a1986613ff9e12fe_arm64", "product": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:b8cfd03917d420a22661ae336631f431d914cdb2d40988d5a1986613ff9e12fe_arm64", "product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:b8cfd03917d420a22661ae336631f431d914cdb2d40988d5a1986613ff9e12fe_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:b8cfd03917d420a22661ae336631f431d914cdb2d40988d5a1986613ff9e12fe?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a0f4ccde61fdd2a763d2c7fbb3f5ac5b2814260b386172c1540fec8ad98f55c9_arm64", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a0f4ccde61fdd2a763d2c7fbb3f5ac5b2814260b386172c1540fec8ad98f55c9_arm64", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a0f4ccde61fdd2a763d2c7fbb3f5ac5b2814260b386172c1540fec8ad98f55c9_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:a0f4ccde61fdd2a763d2c7fbb3f5ac5b2814260b386172c1540fec8ad98f55c9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ab3d986a20ce852646911f5b388d3cb706257a054a065c6f8b75d9a03644aaab_arm64", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ab3d986a20ce852646911f5b388d3cb706257a054a065c6f8b75d9a03644aaab_arm64", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ab3d986a20ce852646911f5b388d3cb706257a054a065c6f8b75d9a03644aaab_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:ab3d986a20ce852646911f5b388d3cb706257a054a065c6f8b75d9a03644aaab?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel9@sha256:a5389c1f2e2cffbe9c3486f3515174c8dfb0a21e5d34756d7febaf366adc91d1_arm64", "product": { "name": "rhacm2/acm-grafana-rhel9@sha256:a5389c1f2e2cffbe9c3486f3515174c8dfb0a21e5d34756d7febaf366adc91d1_arm64", "product_id": "rhacm2/acm-grafana-rhel9@sha256:a5389c1f2e2cffbe9c3486f3515174c8dfb0a21e5d34756d7febaf366adc91d1_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel9@sha256:a5389c1f2e2cffbe9c3486f3515174c8dfb0a21e5d34756d7febaf366adc91d1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.11.2-4" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel9@sha256:0bd298d6a49fc3a96be591912355d6ab966fa00d74068aef59222c6f147a3226_arm64", "product": { "name": "rhacm2/acm-must-gather-rhel9@sha256:0bd298d6a49fc3a96be591912355d6ab966fa00d74068aef59222c6f147a3226_arm64", "product_id": "rhacm2/acm-must-gather-rhel9@sha256:0bd298d6a49fc3a96be591912355d6ab966fa00d74068aef59222c6f147a3226_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel9@sha256:0bd298d6a49fc3a96be591912355d6ab966fa00d74068aef59222c6f147a3226?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5ea1c78750ee4c2e9fb17b3ea3433eafbb615616209dd6f4e7984e7f6095e2ee_arm64", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5ea1c78750ee4c2e9fb17b3ea3433eafbb615616209dd6f4e7984e7f6095e2ee_arm64", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5ea1c78750ee4c2e9fb17b3ea3433eafbb615616209dd6f4e7984e7f6095e2ee_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:5ea1c78750ee4c2e9fb17b3ea3433eafbb615616209dd6f4e7984e7f6095e2ee?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel9@sha256:e0fc8a5f49eb7f510aa8a850cf56db7ef97d1de18e23d474eb9514bea5dada30_arm64", "product": { "name": "rhacm2/acm-prometheus-rhel9@sha256:e0fc8a5f49eb7f510aa8a850cf56db7ef97d1de18e23d474eb9514bea5dada30_arm64", "product_id": "rhacm2/acm-prometheus-rhel9@sha256:e0fc8a5f49eb7f510aa8a850cf56db7ef97d1de18e23d474eb9514bea5dada30_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel9@sha256:e0fc8a5f49eb7f510aa8a850cf56db7ef97d1de18e23d474eb9514bea5dada30?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel9@sha256:bcc7fb0186b3ee839752d6df30b1e8fb33a4f9e5cec463c53998b677a7666c35_arm64", "product": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:bcc7fb0186b3ee839752d6df30b1e8fb33a4f9e5cec463c53998b677a7666c35_arm64", "product_id": "rhacm2/acm-search-indexer-rhel9@sha256:bcc7fb0186b3ee839752d6df30b1e8fb33a4f9e5cec463c53998b677a7666c35_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel9@sha256:bcc7fb0186b3ee839752d6df30b1e8fb33a4f9e5cec463c53998b677a7666c35?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel9@sha256:037e5d2d019d97afd20a6a39961ebd0ca6c88e67ab5346be653cd46ac6f2489d_arm64", "product": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:037e5d2d019d97afd20a6a39961ebd0ca6c88e67ab5346be653cd46ac6f2489d_arm64", "product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:037e5d2d019d97afd20a6a39961ebd0ca6c88e67ab5346be653cd46ac6f2489d_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:037e5d2d019d97afd20a6a39961ebd0ca6c88e67ab5346be653cd46ac6f2489d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel9@sha256:832513a662fc4062b977857c548102efb1ddca6f1d77957dd2a9bdb8e21b92b2_arm64", "product": { "name": "rhacm2/acm-search-v2-rhel9@sha256:832513a662fc4062b977857c548102efb1ddca6f1d77957dd2a9bdb8e21b92b2_arm64", "product_id": "rhacm2/acm-search-v2-rhel9@sha256:832513a662fc4062b977857c548102efb1ddca6f1d77957dd2a9bdb8e21b92b2_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel9@sha256:832513a662fc4062b977857c548102efb1ddca6f1d77957dd2a9bdb8e21b92b2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:c9e0b72dbb4d189a4af8710e4eb1939c0bcbc0c64829d63999faf88ee01471c9_arm64", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:c9e0b72dbb4d189a4af8710e4eb1939c0bcbc0c64829d63999faf88ee01471c9_arm64", "product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:c9e0b72dbb4d189a4af8710e4eb1939c0bcbc0c64829d63999faf88ee01471c9_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:c9e0b72dbb4d189a4af8710e4eb1939c0bcbc0c64829d63999faf88ee01471c9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.11.2-8" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel9@sha256:51ca0179fdfa587ead4e4c368713ad043969cc9157bb0e3fcf9421bfd1459f09_arm64", "product": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:51ca0179fdfa587ead4e4c368713ad043969cc9157bb0e3fcf9421bfd1459f09_arm64", "product_id": "rhacm2/cert-policy-controller-rhel9@sha256:51ca0179fdfa587ead4e4c368713ad043969cc9157bb0e3fcf9421bfd1459f09_arm64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel9@sha256:51ca0179fdfa587ead4e4c368713ad043969cc9157bb0e3fcf9421bfd1459f09?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel9-operator@sha256:313cde7df3fd7048455e3d14574c3379c61fb4f09f08892d376ca4fe81b4ec88_arm64", "product": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:313cde7df3fd7048455e3d14574c3379c61fb4f09f08892d376ca4fe81b4ec88_arm64", "product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:313cde7df3fd7048455e3d14574c3379c61fb4f09f08892d376ca4fe81b4ec88_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:313cde7df3fd7048455e3d14574c3379c61fb4f09f08892d376ca4fe81b4ec88?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.11.2-8" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel9@sha256:2fa53a7c9f4bb4c5b4ef237a3e33bfe56c5f7d8b9949fec6da90a0579ee5c1a5_arm64", "product": { "name": "rhacm2/config-policy-controller-rhel9@sha256:2fa53a7c9f4bb4c5b4ef237a3e33bfe56c5f7d8b9949fec6da90a0579ee5c1a5_arm64", "product_id": "rhacm2/config-policy-controller-rhel9@sha256:2fa53a7c9f4bb4c5b4ef237a3e33bfe56c5f7d8b9949fec6da90a0579ee5c1a5_arm64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel9@sha256:2fa53a7c9f4bb4c5b4ef237a3e33bfe56c5f7d8b9949fec6da90a0579ee5c1a5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.11.2-8" } } }, { "category": "product_version", "name": "rhacm2/console-rhel9@sha256:dd15df86f85136d26e97301861bdba147dfacea08b8cf09dc56910bf1e687ae1_arm64", "product": { "name": "rhacm2/console-rhel9@sha256:dd15df86f85136d26e97301861bdba147dfacea08b8cf09dc56910bf1e687ae1_arm64", "product_id": "rhacm2/console-rhel9@sha256:dd15df86f85136d26e97301861bdba147dfacea08b8cf09dc56910bf1e687ae1_arm64", "product_identification_helper": { "purl": "pkg:oci/console-rhel9@sha256:dd15df86f85136d26e97301861bdba147dfacea08b8cf09dc56910bf1e687ae1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:7f982f2d6f649ecf2e97e9b6c7b86f4e8bbf7f2c8ba0bbd1656a84d2123764ac_arm64", "product": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:7f982f2d6f649ecf2e97e9b6c7b86f4e8bbf7f2c8ba0bbd1656a84d2123764ac_arm64", "product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:7f982f2d6f649ecf2e97e9b6c7b86f4e8bbf7f2c8ba0bbd1656a84d2123764ac_arm64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:7f982f2d6f649ecf2e97e9b6c7b86f4e8bbf7f2c8ba0bbd1656a84d2123764ac?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel9@sha256:a4ca90b6eaff84c204833b5487f8b57a8ac25745366e3d6ba2b1ba9555e0b4b9_arm64", "product": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:a4ca90b6eaff84c204833b5487f8b57a8ac25745366e3d6ba2b1ba9555e0b4b9_arm64", "product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:a4ca90b6eaff84c204833b5487f8b57a8ac25745366e3d6ba2b1ba9555e0b4b9_arm64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:a4ca90b6eaff84c204833b5487f8b57a8ac25745366e3d6ba2b1ba9555e0b4b9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:9a1cd526bdf8206047baa7aa966efbdf3f68d349a193a37a7361af584c73a514_arm64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:9a1cd526bdf8206047baa7aa966efbdf3f68d349a193a37a7361af584c73a514_arm64", "product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:9a1cd526bdf8206047baa7aa966efbdf3f68d349a193a37a7361af584c73a514_arm64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:9a1cd526bdf8206047baa7aa966efbdf3f68d349a193a37a7361af584c73a514?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel9@sha256:7e2c1db62bb662bd592bfc4f905d4d6fbe8bcc5ec7b204ed5fc821855dd04475_arm64", "product": { "name": "rhacm2/insights-client-rhel9@sha256:7e2c1db62bb662bd592bfc4f905d4d6fbe8bcc5ec7b204ed5fc821855dd04475_arm64", "product_id": "rhacm2/insights-client-rhel9@sha256:7e2c1db62bb662bd592bfc4f905d4d6fbe8bcc5ec7b204ed5fc821855dd04475_arm64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel9@sha256:7e2c1db62bb662bd592bfc4f905d4d6fbe8bcc5ec7b204ed5fc821855dd04475?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel9@sha256:597a1c9f2313e7029813559f32b771ac9101d0dc3fa69e9bbe2074ad3749c9f8_arm64", "product": { "name": "rhacm2/insights-metrics-rhel9@sha256:597a1c9f2313e7029813559f32b771ac9101d0dc3fa69e9bbe2074ad3749c9f8_arm64", "product_id": "rhacm2/insights-metrics-rhel9@sha256:597a1c9f2313e7029813559f32b771ac9101d0dc3fa69e9bbe2074ad3749c9f8_arm64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel9@sha256:597a1c9f2313e7029813559f32b771ac9101d0dc3fa69e9bbe2074ad3749c9f8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:1c292aa57a0df6b2454087b2c28ac8ceb15a4f38ba6167f89c065c96288dae22_arm64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:1c292aa57a0df6b2454087b2c28ac8ceb15a4f38ba6167f89c065c96288dae22_arm64", "product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:1c292aa57a0df6b2454087b2c28ac8ceb15a4f38ba6167f89c065c96288dae22_arm64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:1c292aa57a0df6b2454087b2c28ac8ceb15a4f38ba6167f89c065c96288dae22?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:8db6efd9bd0c001f314840a04a3af39d90edcee2c1346595ba306a238f41400e_arm64", "product": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:8db6efd9bd0c001f314840a04a3af39d90edcee2c1346595ba306a238f41400e_arm64", "product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:8db6efd9bd0c001f314840a04a3af39d90edcee2c1346595ba306a238f41400e_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:8db6efd9bd0c001f314840a04a3af39d90edcee2c1346595ba306a238f41400e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel9@sha256:17b158cd10422f13ebe511a2df7ccb19c057f60a04de029066a92fd05615c574_arm64", "product": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:17b158cd10422f13ebe511a2df7ccb19c057f60a04de029066a92fd05615c574_arm64", "product_id": "rhacm2/kube-state-metrics-rhel9@sha256:17b158cd10422f13ebe511a2df7ccb19c057f60a04de029066a92fd05615c574_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel9@sha256:17b158cd10422f13ebe511a2df7ccb19c057f60a04de029066a92fd05615c574?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel9@sha256:9b22e7673d2ec7de761191a6b2a08e93766ada717271f3c8321323777ac390d8_arm64", "product": { "name": "rhacm2/memcached-rhel9@sha256:9b22e7673d2ec7de761191a6b2a08e93766ada717271f3c8321323777ac390d8_arm64", "product_id": "rhacm2/memcached-rhel9@sha256:9b22e7673d2ec7de761191a6b2a08e93766ada717271f3c8321323777ac390d8_arm64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel9@sha256:9b22e7673d2ec7de761191a6b2a08e93766ada717271f3c8321323777ac390d8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.11.2-4" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel9@sha256:c0bafe5f26253a71e5c3e0599e8074945a64166384b285dc89bf1506b933dac5_arm64", "product": { "name": "rhacm2/memcached-exporter-rhel9@sha256:c0bafe5f26253a71e5c3e0599e8074945a64166384b285dc89bf1506b933dac5_arm64", "product_id": "rhacm2/memcached-exporter-rhel9@sha256:c0bafe5f26253a71e5c3e0599e8074945a64166384b285dc89bf1506b933dac5_arm64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel9@sha256:c0bafe5f26253a71e5c3e0599e8074945a64166384b285dc89bf1506b933dac5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel9@sha256:f54082f3d2cc8795868a748ef1facafe7e686fbdd7d9d26ce4742e7b3e88166f_arm64", "product": { "name": "rhacm2/metrics-collector-rhel9@sha256:f54082f3d2cc8795868a748ef1facafe7e686fbdd7d9d26ce4742e7b3e88166f_arm64", "product_id": "rhacm2/metrics-collector-rhel9@sha256:f54082f3d2cc8795868a748ef1facafe7e686fbdd7d9d26ce4742e7b3e88166f_arm64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel9@sha256:f54082f3d2cc8795868a748ef1facafe7e686fbdd7d9d26ce4742e7b3e88166f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel9@sha256:61a0a0c74d9120cd51664e4935415d8b927f13f1367d6e42dcc58583156e3549_arm64", "product": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:61a0a0c74d9120cd51664e4935415d8b927f13f1367d6e42dcc58583156e3549_arm64", "product_id": "rhacm2/multicloud-integrations-rhel9@sha256:61a0a0c74d9120cd51664e4935415d8b927f13f1367d6e42dcc58583156e3549_arm64", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel9@sha256:61a0a0c74d9120cd51664e4935415d8b927f13f1367d6e42dcc58583156e3549?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel9@sha256:361bd96dc256ecea450f06296c50a1df82ebadbdbbadbb782d46005d27834f35_arm64", "product": { "name": "rhacm2/multiclusterhub-rhel9@sha256:361bd96dc256ecea450f06296c50a1df82ebadbdbbadbb782d46005d27834f35_arm64", "product_id": "rhacm2/multiclusterhub-rhel9@sha256:361bd96dc256ecea450f06296c50a1df82ebadbdbbadbb782d46005d27834f35_arm64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel9@sha256:361bd96dc256ecea450f06296c50a1df82ebadbdbbadbb782d46005d27834f35?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:159af992ad940236d2e12e5a9a96b6268d3dd0fb2e3d50298590714a3cc2ca64_arm64", "product": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:159af992ad940236d2e12e5a9a96b6268d3dd0fb2e3d50298590714a3cc2ca64_arm64", "product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:159af992ad940236d2e12e5a9a96b6268d3dd0fb2e3d50298590714a3cc2ca64_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:159af992ad940236d2e12e5a9a96b6268d3dd0fb2e3d50298590714a3cc2ca64?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel9@sha256:39a0489f4931228b4869e02b92c287aa55975c1fee03494efb65b6b7924dfbfa_arm64", "product": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:39a0489f4931228b4869e02b92c287aa55975c1fee03494efb65b6b7924dfbfa_arm64", "product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:39a0489f4931228b4869e02b92c287aa55975c1fee03494efb65b6b7924dfbfa_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:39a0489f4931228b4869e02b92c287aa55975c1fee03494efb65b6b7924dfbfa?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:1971dadcae8f4cd6f83182ace52b4dd5fa140a4793e8068262d256366c5f49e9_arm64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:1971dadcae8f4cd6f83182ace52b4dd5fa140a4793e8068262d256366c5f49e9_arm64", "product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:1971dadcae8f4cd6f83182ace52b4dd5fa140a4793e8068262d256366c5f49e9_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:1971dadcae8f4cd6f83182ace52b4dd5fa140a4793e8068262d256366c5f49e9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:719ae5bcb99c622ce8d425c75058493c9f7831565906c86da3f07bc620423624_arm64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:719ae5bcb99c622ce8d425c75058493c9f7831565906c86da3f07bc620423624_arm64", "product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:719ae5bcb99c622ce8d425c75058493c9f7831565906c86da3f07bc620423624_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:719ae5bcb99c622ce8d425c75058493c9f7831565906c86da3f07bc620423624?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel9@sha256:ec1b716e6dfaa7424c5f0237bf2bd03d782e28c8102c3a7c2f837024a281345a_arm64", "product": { "name": "rhacm2/node-exporter-rhel9@sha256:ec1b716e6dfaa7424c5f0237bf2bd03d782e28c8102c3a7c2f837024a281345a_arm64", "product_id": "rhacm2/node-exporter-rhel9@sha256:ec1b716e6dfaa7424c5f0237bf2bd03d782e28c8102c3a7c2f837024a281345a_arm64", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel9@sha256:ec1b716e6dfaa7424c5f0237bf2bd03d782e28c8102c3a7c2f837024a281345a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9@sha256:1a5eee37d4e2d6501f6f41062ac77aa1058e7702122fb8a63a92cf49a84439ff_arm64", "product": { "name": "rhacm2/observatorium-rhel9@sha256:1a5eee37d4e2d6501f6f41062ac77aa1058e7702122fb8a63a92cf49a84439ff_arm64", "product_id": "rhacm2/observatorium-rhel9@sha256:1a5eee37d4e2d6501f6f41062ac77aa1058e7702122fb8a63a92cf49a84439ff_arm64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9@sha256:1a5eee37d4e2d6501f6f41062ac77aa1058e7702122fb8a63a92cf49a84439ff?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9-operator@sha256:1504cc510f790e9f3afbfa227da171da370e96ccbc765f022af9f15d03d7d3eb_arm64", "product": { "name": "rhacm2/observatorium-rhel9-operator@sha256:1504cc510f790e9f3afbfa227da171da370e96ccbc765f022af9f15d03d7d3eb_arm64", "product_id": "rhacm2/observatorium-rhel9-operator@sha256:1504cc510f790e9f3afbfa227da171da370e96ccbc765f022af9f15d03d7d3eb_arm64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9-operator@sha256:1504cc510f790e9f3afbfa227da171da370e96ccbc765f022af9f15d03d7d3eb?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:1e17eb5ce26bb721c31fbaccd86f84864d4a65f0123200e4e0c61acc3341c5a0_arm64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:1e17eb5ce26bb721c31fbaccd86f84864d4a65f0123200e4e0c61acc3341c5a0_arm64", "product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:1e17eb5ce26bb721c31fbaccd86f84864d4a65f0123200e4e0c61acc3341c5a0_arm64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:1e17eb5ce26bb721c31fbaccd86f84864d4a65f0123200e4e0c61acc3341c5a0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel9@sha256:883050f682c8dd39c59c5667bc9956bb8edc86925f00a967c72b652c15a6a995_arm64", "product": { "name": "rhacm2/prometheus-rhel9@sha256:883050f682c8dd39c59c5667bc9956bb8edc86925f00a967c72b652c15a6a995_arm64", "product_id": "rhacm2/prometheus-rhel9@sha256:883050f682c8dd39c59c5667bc9956bb8edc86925f00a967c72b652c15a6a995_arm64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel9@sha256:883050f682c8dd39c59c5667bc9956bb8edc86925f00a967c72b652c15a6a995?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel9@sha256:2e6e48e2a1eb9537ef1f309a79ad0b3356019b280f7bfcdcff266a95a7a476e7_arm64", "product": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:2e6e48e2a1eb9537ef1f309a79ad0b3356019b280f7bfcdcff266a95a7a476e7_arm64", "product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:2e6e48e2a1eb9537ef1f309a79ad0b3356019b280f7bfcdcff266a95a7a476e7_arm64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:2e6e48e2a1eb9537ef1f309a79ad0b3356019b280f7bfcdcff266a95a7a476e7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel9@sha256:7eb732b83dae8125b9bff7b17c9cc5e3aea53994e2fa2e525d1fb31f7a3ec651_arm64", "product": { "name": "rhacm2/search-collector-rhel9@sha256:7eb732b83dae8125b9bff7b17c9cc5e3aea53994e2fa2e525d1fb31f7a3ec651_arm64", "product_id": "rhacm2/search-collector-rhel9@sha256:7eb732b83dae8125b9bff7b17c9cc5e3aea53994e2fa2e525d1fb31f7a3ec651_arm64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel9@sha256:7eb732b83dae8125b9bff7b17c9cc5e3aea53994e2fa2e525d1fb31f7a3ec651?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel9@sha256:4dea9f61c2a9b2eeff7976ebdcae99905d9b4519171d09967d7bf505b8614d71_arm64", "product": { "name": "rhacm2/submariner-addon-rhel9@sha256:4dea9f61c2a9b2eeff7976ebdcae99905d9b4519171d09967d7bf505b8614d71_arm64", "product_id": "rhacm2/submariner-addon-rhel9@sha256:4dea9f61c2a9b2eeff7976ebdcae99905d9b4519171d09967d7bf505b8614d71_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel9@sha256:4dea9f61c2a9b2eeff7976ebdcae99905d9b4519171d09967d7bf505b8614d71?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.11.2-9" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel9@sha256:09a4ff57bf934ad06aa25df65dbe0b2d49d02474d5558ebebbf4db88edbdbdc9_arm64", "product": { "name": "rhacm2/thanos-rhel9@sha256:09a4ff57bf934ad06aa25df65dbe0b2d49d02474d5558ebebbf4db88edbdbdc9_arm64", "product_id": "rhacm2/thanos-rhel9@sha256:09a4ff57bf934ad06aa25df65dbe0b2d49d02474d5558ebebbf4db88edbdbdc9_arm64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel9@sha256:09a4ff57bf934ad06aa25df65dbe0b2d49d02474d5558ebebbf4db88edbdbdc9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel9@sha256:2334f844c32c699c9e3cba1133f654efc0f839bc29ffa95dcbd1d00b4606f487_arm64", "product": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:2334f844c32c699c9e3cba1133f654efc0f839bc29ffa95dcbd1d00b4606f487_arm64", "product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:2334f844c32c699c9e3cba1133f654efc0f839bc29ffa95dcbd1d00b4606f487_arm64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:2334f844c32c699c9e3cba1133f654efc0f839bc29ffa95dcbd1d00b4606f487?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.11.2-7" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cluster-permission-rhel9@sha256:46963b47975ca67020b9e775645d30cfcf71a1eb1262730a5b613eb11ab0b47b_ppc64le", "product": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:46963b47975ca67020b9e775645d30cfcf71a1eb1262730a5b613eb11ab0b47b_ppc64le", "product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:46963b47975ca67020b9e775645d30cfcf71a1eb1262730a5b613eb11ab0b47b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:46963b47975ca67020b9e775645d30cfcf71a1eb1262730a5b613eb11ab0b47b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19e0efc68f3a4070f8e1fe42a57e8ebc752fcc46d381d86009245419b0c9623e_ppc64le", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19e0efc68f3a4070f8e1fe42a57e8ebc752fcc46d381d86009245419b0c9623e_ppc64le", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19e0efc68f3a4070f8e1fe42a57e8ebc752fcc46d381d86009245419b0c9623e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:19e0efc68f3a4070f8e1fe42a57e8ebc752fcc46d381d86009245419b0c9623e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d60a8a429f162cef2ab47752fe18acd72f5eade4b93a75702db9b9cc8da7d674_ppc64le", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d60a8a429f162cef2ab47752fe18acd72f5eade4b93a75702db9b9cc8da7d674_ppc64le", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d60a8a429f162cef2ab47752fe18acd72f5eade4b93a75702db9b9cc8da7d674_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:d60a8a429f162cef2ab47752fe18acd72f5eade4b93a75702db9b9cc8da7d674?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel9@sha256:5f63690edba4da9bc0a8aebb05a5b13a0cd21853fa416474aa030af8608a0d6c_ppc64le", "product": { "name": "rhacm2/acm-grafana-rhel9@sha256:5f63690edba4da9bc0a8aebb05a5b13a0cd21853fa416474aa030af8608a0d6c_ppc64le", "product_id": "rhacm2/acm-grafana-rhel9@sha256:5f63690edba4da9bc0a8aebb05a5b13a0cd21853fa416474aa030af8608a0d6c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel9@sha256:5f63690edba4da9bc0a8aebb05a5b13a0cd21853fa416474aa030af8608a0d6c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.11.2-4" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel9@sha256:4f18e4d08b07aefaed137ca815e4b87d8e7b9a9d9b36b015ef5b78e148c84834_ppc64le", "product": { "name": "rhacm2/acm-must-gather-rhel9@sha256:4f18e4d08b07aefaed137ca815e4b87d8e7b9a9d9b36b015ef5b78e148c84834_ppc64le", "product_id": "rhacm2/acm-must-gather-rhel9@sha256:4f18e4d08b07aefaed137ca815e4b87d8e7b9a9d9b36b015ef5b78e148c84834_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel9@sha256:4f18e4d08b07aefaed137ca815e4b87d8e7b9a9d9b36b015ef5b78e148c84834?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:57fbe046aa7bf06d38942e3ad3b3d0c6cb836b6111a5c8b6577c253cbdc45175_ppc64le", "product": { "name": "rhacm2/acm-operator-bundle@sha256:57fbe046aa7bf06d38942e3ad3b3d0c6cb836b6111a5c8b6577c253cbdc45175_ppc64le", "product_id": "rhacm2/acm-operator-bundle@sha256:57fbe046aa7bf06d38942e3ad3b3d0c6cb836b6111a5c8b6577c253cbdc45175_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:57fbe046aa7bf06d38942e3ad3b3d0c6cb836b6111a5c8b6577c253cbdc45175?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.11.2-18" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:6f49205e572e2de9fb80cd4581d6d29ffd5c87dad007f410c9c2035984ea065d_ppc64le", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:6f49205e572e2de9fb80cd4581d6d29ffd5c87dad007f410c9c2035984ea065d_ppc64le", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:6f49205e572e2de9fb80cd4581d6d29ffd5c87dad007f410c9c2035984ea065d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:6f49205e572e2de9fb80cd4581d6d29ffd5c87dad007f410c9c2035984ea065d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel9@sha256:579b7f728cf4878e7e7cc804e59f575433db4e22a1ee5fb38142d20f1c51f15e_ppc64le", "product": { "name": "rhacm2/acm-prometheus-rhel9@sha256:579b7f728cf4878e7e7cc804e59f575433db4e22a1ee5fb38142d20f1c51f15e_ppc64le", "product_id": "rhacm2/acm-prometheus-rhel9@sha256:579b7f728cf4878e7e7cc804e59f575433db4e22a1ee5fb38142d20f1c51f15e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel9@sha256:579b7f728cf4878e7e7cc804e59f575433db4e22a1ee5fb38142d20f1c51f15e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel9@sha256:26652d400f561ba913729bc99b1de27e7acdb6f2b768050cf9656f9daccf6cd9_ppc64le", "product": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:26652d400f561ba913729bc99b1de27e7acdb6f2b768050cf9656f9daccf6cd9_ppc64le", "product_id": "rhacm2/acm-search-indexer-rhel9@sha256:26652d400f561ba913729bc99b1de27e7acdb6f2b768050cf9656f9daccf6cd9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel9@sha256:26652d400f561ba913729bc99b1de27e7acdb6f2b768050cf9656f9daccf6cd9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel9@sha256:eaeeca4d836f8c347aea55dd3c39f3761b492a05a8db43276b85cd60a4f2d709_ppc64le", "product": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:eaeeca4d836f8c347aea55dd3c39f3761b492a05a8db43276b85cd60a4f2d709_ppc64le", "product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:eaeeca4d836f8c347aea55dd3c39f3761b492a05a8db43276b85cd60a4f2d709_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:eaeeca4d836f8c347aea55dd3c39f3761b492a05a8db43276b85cd60a4f2d709?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel9@sha256:e02cc7128940815e916578e0f9ba899b47961e659afa861de1c58bbd2d7f1381_ppc64le", "product": { "name": "rhacm2/acm-search-v2-rhel9@sha256:e02cc7128940815e916578e0f9ba899b47961e659afa861de1c58bbd2d7f1381_ppc64le", "product_id": "rhacm2/acm-search-v2-rhel9@sha256:e02cc7128940815e916578e0f9ba899b47961e659afa861de1c58bbd2d7f1381_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel9@sha256:e02cc7128940815e916578e0f9ba899b47961e659afa861de1c58bbd2d7f1381?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:b65b749a71b5fb4e88c766125ef5300ddbb1091de66317f2e36a7b6fd1c24dcd_ppc64le", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:b65b749a71b5fb4e88c766125ef5300ddbb1091de66317f2e36a7b6fd1c24dcd_ppc64le", "product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:b65b749a71b5fb4e88c766125ef5300ddbb1091de66317f2e36a7b6fd1c24dcd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:b65b749a71b5fb4e88c766125ef5300ddbb1091de66317f2e36a7b6fd1c24dcd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.11.2-8" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel9@sha256:b4eed47f93eec2c1236fdd3fc00d3e7d5b71724acbd90f0d974ae5209226d0e5_ppc64le", "product": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:b4eed47f93eec2c1236fdd3fc00d3e7d5b71724acbd90f0d974ae5209226d0e5_ppc64le", "product_id": "rhacm2/cert-policy-controller-rhel9@sha256:b4eed47f93eec2c1236fdd3fc00d3e7d5b71724acbd90f0d974ae5209226d0e5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel9@sha256:b4eed47f93eec2c1236fdd3fc00d3e7d5b71724acbd90f0d974ae5209226d0e5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel9-operator@sha256:f86562dc7d33fbeb46aeca54e7ebab5c1419557de19e0c009212e9ffd17b8009_ppc64le", "product": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:f86562dc7d33fbeb46aeca54e7ebab5c1419557de19e0c009212e9ffd17b8009_ppc64le", "product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:f86562dc7d33fbeb46aeca54e7ebab5c1419557de19e0c009212e9ffd17b8009_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:f86562dc7d33fbeb46aeca54e7ebab5c1419557de19e0c009212e9ffd17b8009?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.11.2-8" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel9@sha256:a766c37590801c0bdfb09c6af7339f1c11f2f7305a40798697187d8bc2714546_ppc64le", "product": { "name": "rhacm2/config-policy-controller-rhel9@sha256:a766c37590801c0bdfb09c6af7339f1c11f2f7305a40798697187d8bc2714546_ppc64le", "product_id": "rhacm2/config-policy-controller-rhel9@sha256:a766c37590801c0bdfb09c6af7339f1c11f2f7305a40798697187d8bc2714546_ppc64le", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel9@sha256:a766c37590801c0bdfb09c6af7339f1c11f2f7305a40798697187d8bc2714546?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.11.2-8" } } }, { "category": "product_version", "name": "rhacm2/console-rhel9@sha256:68aed58064888b890b0771358eab07348814a5f6fdeb6e8b410e49cf2c690253_ppc64le", "product": { "name": "rhacm2/console-rhel9@sha256:68aed58064888b890b0771358eab07348814a5f6fdeb6e8b410e49cf2c690253_ppc64le", "product_id": "rhacm2/console-rhel9@sha256:68aed58064888b890b0771358eab07348814a5f6fdeb6e8b410e49cf2c690253_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-rhel9@sha256:68aed58064888b890b0771358eab07348814a5f6fdeb6e8b410e49cf2c690253?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:fbdc67f341dfdd5e6b0b69ab9ae11fa9852bef0e49d2776abec698894716766e_ppc64le", "product": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:fbdc67f341dfdd5e6b0b69ab9ae11fa9852bef0e49d2776abec698894716766e_ppc64le", "product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:fbdc67f341dfdd5e6b0b69ab9ae11fa9852bef0e49d2776abec698894716766e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:fbdc67f341dfdd5e6b0b69ab9ae11fa9852bef0e49d2776abec698894716766e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel9@sha256:5d390cda6fee76c914d1bf38ea367eda83e06421a8dc9d5c17db128e99ced452_ppc64le", "product": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:5d390cda6fee76c914d1bf38ea367eda83e06421a8dc9d5c17db128e99ced452_ppc64le", "product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:5d390cda6fee76c914d1bf38ea367eda83e06421a8dc9d5c17db128e99ced452_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:5d390cda6fee76c914d1bf38ea367eda83e06421a8dc9d5c17db128e99ced452?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:5d41854e1cf846fb873df62ff19f8c6769a762e7ab10c59e31a7256fdc024141_ppc64le", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:5d41854e1cf846fb873df62ff19f8c6769a762e7ab10c59e31a7256fdc024141_ppc64le", "product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:5d41854e1cf846fb873df62ff19f8c6769a762e7ab10c59e31a7256fdc024141_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:5d41854e1cf846fb873df62ff19f8c6769a762e7ab10c59e31a7256fdc024141?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel9@sha256:2c0368006980f837171e02f424046c43c64a18d64c952304cde5101651c1eef1_ppc64le", "product": { "name": "rhacm2/insights-client-rhel9@sha256:2c0368006980f837171e02f424046c43c64a18d64c952304cde5101651c1eef1_ppc64le", "product_id": "rhacm2/insights-client-rhel9@sha256:2c0368006980f837171e02f424046c43c64a18d64c952304cde5101651c1eef1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel9@sha256:2c0368006980f837171e02f424046c43c64a18d64c952304cde5101651c1eef1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel9@sha256:91f5e194946f1e722ad77cf239b9186000d4620a0539694231470f9e37ee7b9c_ppc64le", "product": { "name": "rhacm2/insights-metrics-rhel9@sha256:91f5e194946f1e722ad77cf239b9186000d4620a0539694231470f9e37ee7b9c_ppc64le", "product_id": "rhacm2/insights-metrics-rhel9@sha256:91f5e194946f1e722ad77cf239b9186000d4620a0539694231470f9e37ee7b9c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel9@sha256:91f5e194946f1e722ad77cf239b9186000d4620a0539694231470f9e37ee7b9c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:8dfd2e7838078b8cd16a79acef292f542c1b2f2ff658e8b8d8675975d4949c83_ppc64le", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:8dfd2e7838078b8cd16a79acef292f542c1b2f2ff658e8b8d8675975d4949c83_ppc64le", "product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:8dfd2e7838078b8cd16a79acef292f542c1b2f2ff658e8b8d8675975d4949c83_ppc64le", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:8dfd2e7838078b8cd16a79acef292f542c1b2f2ff658e8b8d8675975d4949c83?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:7c8d19c50a8c067702866679ca5609fc7ef45781e6934ad30c9897d632f017f2_ppc64le", "product": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:7c8d19c50a8c067702866679ca5609fc7ef45781e6934ad30c9897d632f017f2_ppc64le", "product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:7c8d19c50a8c067702866679ca5609fc7ef45781e6934ad30c9897d632f017f2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:7c8d19c50a8c067702866679ca5609fc7ef45781e6934ad30c9897d632f017f2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel9@sha256:f85072dc26d07a83c243e735e1b80df866c3cfb860e48afcb10372e4e88b0c99_ppc64le", "product": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:f85072dc26d07a83c243e735e1b80df866c3cfb860e48afcb10372e4e88b0c99_ppc64le", "product_id": "rhacm2/kube-state-metrics-rhel9@sha256:f85072dc26d07a83c243e735e1b80df866c3cfb860e48afcb10372e4e88b0c99_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel9@sha256:f85072dc26d07a83c243e735e1b80df866c3cfb860e48afcb10372e4e88b0c99?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel9@sha256:4be2f7292d3128f185ac2ff4f19f5b6e8abbb052b1d48e372bd952af52ec5602_ppc64le", "product": { "name": "rhacm2/memcached-rhel9@sha256:4be2f7292d3128f185ac2ff4f19f5b6e8abbb052b1d48e372bd952af52ec5602_ppc64le", "product_id": "rhacm2/memcached-rhel9@sha256:4be2f7292d3128f185ac2ff4f19f5b6e8abbb052b1d48e372bd952af52ec5602_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel9@sha256:4be2f7292d3128f185ac2ff4f19f5b6e8abbb052b1d48e372bd952af52ec5602?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.11.2-4" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel9@sha256:5726663d8466d5c781da49251d0d3e37c882ffe0495f77c399847acfa65e34e6_ppc64le", "product": { "name": "rhacm2/memcached-exporter-rhel9@sha256:5726663d8466d5c781da49251d0d3e37c882ffe0495f77c399847acfa65e34e6_ppc64le", "product_id": "rhacm2/memcached-exporter-rhel9@sha256:5726663d8466d5c781da49251d0d3e37c882ffe0495f77c399847acfa65e34e6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel9@sha256:5726663d8466d5c781da49251d0d3e37c882ffe0495f77c399847acfa65e34e6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel9@sha256:a417273cebecbd6765ef8cfee76842faac2e9009e21c49edf08beb1e437d045e_ppc64le", "product": { "name": "rhacm2/metrics-collector-rhel9@sha256:a417273cebecbd6765ef8cfee76842faac2e9009e21c49edf08beb1e437d045e_ppc64le", "product_id": "rhacm2/metrics-collector-rhel9@sha256:a417273cebecbd6765ef8cfee76842faac2e9009e21c49edf08beb1e437d045e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel9@sha256:a417273cebecbd6765ef8cfee76842faac2e9009e21c49edf08beb1e437d045e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel9@sha256:ea34a34b26744875a6405d295aba7f3b3eefe95a82c9f313b086fcc37e6f7758_ppc64le", "product": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:ea34a34b26744875a6405d295aba7f3b3eefe95a82c9f313b086fcc37e6f7758_ppc64le", "product_id": "rhacm2/multicloud-integrations-rhel9@sha256:ea34a34b26744875a6405d295aba7f3b3eefe95a82c9f313b086fcc37e6f7758_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel9@sha256:ea34a34b26744875a6405d295aba7f3b3eefe95a82c9f313b086fcc37e6f7758?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel9@sha256:be732aecdb7cfbb8b5e9fc7d9c0a35689f9b9893e5ff8669343df1325d67b8f3_ppc64le", "product": { "name": "rhacm2/multiclusterhub-rhel9@sha256:be732aecdb7cfbb8b5e9fc7d9c0a35689f9b9893e5ff8669343df1325d67b8f3_ppc64le", "product_id": "rhacm2/multiclusterhub-rhel9@sha256:be732aecdb7cfbb8b5e9fc7d9c0a35689f9b9893e5ff8669343df1325d67b8f3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel9@sha256:be732aecdb7cfbb8b5e9fc7d9c0a35689f9b9893e5ff8669343df1325d67b8f3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:1ed41a512e64e2aaac90ce931838b24c0e87b2b00c22391f136927f21d1668c6_ppc64le", "product": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:1ed41a512e64e2aaac90ce931838b24c0e87b2b00c22391f136927f21d1668c6_ppc64le", "product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:1ed41a512e64e2aaac90ce931838b24c0e87b2b00c22391f136927f21d1668c6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:1ed41a512e64e2aaac90ce931838b24c0e87b2b00c22391f136927f21d1668c6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel9@sha256:7e88fe2019f0384dfcebdd7a614313783d389ec4e177958c4239892310ec7347_ppc64le", "product": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:7e88fe2019f0384dfcebdd7a614313783d389ec4e177958c4239892310ec7347_ppc64le", "product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:7e88fe2019f0384dfcebdd7a614313783d389ec4e177958c4239892310ec7347_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:7e88fe2019f0384dfcebdd7a614313783d389ec4e177958c4239892310ec7347?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:c3cb4dad342e8093ecf9c6f2c2ef21ab3730da65a6faa53fa96661b30205b379_ppc64le", "product": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:c3cb4dad342e8093ecf9c6f2c2ef21ab3730da65a6faa53fa96661b30205b379_ppc64le", "product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:c3cb4dad342e8093ecf9c6f2c2ef21ab3730da65a6faa53fa96661b30205b379_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:c3cb4dad342e8093ecf9c6f2c2ef21ab3730da65a6faa53fa96661b30205b379?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:fc3851a9143f8d5ed09282f7693b19a1f3d0d4105b228a2b2ac5d76ee57a43ce_ppc64le", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:fc3851a9143f8d5ed09282f7693b19a1f3d0d4105b228a2b2ac5d76ee57a43ce_ppc64le", "product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:fc3851a9143f8d5ed09282f7693b19a1f3d0d4105b228a2b2ac5d76ee57a43ce_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:fc3851a9143f8d5ed09282f7693b19a1f3d0d4105b228a2b2ac5d76ee57a43ce?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel9@sha256:9801dc0236da72bf3bd06324a6519549c5c12b3679027f241056139f39e3769e_ppc64le", "product": { "name": "rhacm2/node-exporter-rhel9@sha256:9801dc0236da72bf3bd06324a6519549c5c12b3679027f241056139f39e3769e_ppc64le", "product_id": "rhacm2/node-exporter-rhel9@sha256:9801dc0236da72bf3bd06324a6519549c5c12b3679027f241056139f39e3769e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel9@sha256:9801dc0236da72bf3bd06324a6519549c5c12b3679027f241056139f39e3769e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9@sha256:1089c7d9f66fe3c5c53c88ce13a95ba1edf10f5f30a46bea312aa9b9de8a0219_ppc64le", "product": { "name": "rhacm2/observatorium-rhel9@sha256:1089c7d9f66fe3c5c53c88ce13a95ba1edf10f5f30a46bea312aa9b9de8a0219_ppc64le", "product_id": "rhacm2/observatorium-rhel9@sha256:1089c7d9f66fe3c5c53c88ce13a95ba1edf10f5f30a46bea312aa9b9de8a0219_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9@sha256:1089c7d9f66fe3c5c53c88ce13a95ba1edf10f5f30a46bea312aa9b9de8a0219?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9-operator@sha256:871aa0da83c95d09ccab54ba439714f882be4d3ddf5bac0dc976da8068092407_ppc64le", "product": { "name": "rhacm2/observatorium-rhel9-operator@sha256:871aa0da83c95d09ccab54ba439714f882be4d3ddf5bac0dc976da8068092407_ppc64le", "product_id": "rhacm2/observatorium-rhel9-operator@sha256:871aa0da83c95d09ccab54ba439714f882be4d3ddf5bac0dc976da8068092407_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9-operator@sha256:871aa0da83c95d09ccab54ba439714f882be4d3ddf5bac0dc976da8068092407?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:7b4c9723dffe4f80b35621e72d25a785490652e8183ea9041f10b2443f704a28_ppc64le", "product": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:7b4c9723dffe4f80b35621e72d25a785490652e8183ea9041f10b2443f704a28_ppc64le", "product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:7b4c9723dffe4f80b35621e72d25a785490652e8183ea9041f10b2443f704a28_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:7b4c9723dffe4f80b35621e72d25a785490652e8183ea9041f10b2443f704a28?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel9@sha256:9225b4eff0344b680a2551968991042af26ce1ee57f6e146db823a88fef17202_ppc64le", "product": { "name": "rhacm2/prometheus-rhel9@sha256:9225b4eff0344b680a2551968991042af26ce1ee57f6e146db823a88fef17202_ppc64le", "product_id": "rhacm2/prometheus-rhel9@sha256:9225b4eff0344b680a2551968991042af26ce1ee57f6e146db823a88fef17202_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel9@sha256:9225b4eff0344b680a2551968991042af26ce1ee57f6e146db823a88fef17202?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel9@sha256:68301d721aa9238a26248f9d810251da1033746c492ad74a947c757fde8b0d82_ppc64le", "product": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:68301d721aa9238a26248f9d810251da1033746c492ad74a947c757fde8b0d82_ppc64le", "product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:68301d721aa9238a26248f9d810251da1033746c492ad74a947c757fde8b0d82_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:68301d721aa9238a26248f9d810251da1033746c492ad74a947c757fde8b0d82?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel9@sha256:0d48dabe4e58bf5ed1d4d94e0de0554ee6266b9b49adf6b84988faededa3cadd_ppc64le", "product": { "name": "rhacm2/search-collector-rhel9@sha256:0d48dabe4e58bf5ed1d4d94e0de0554ee6266b9b49adf6b84988faededa3cadd_ppc64le", "product_id": "rhacm2/search-collector-rhel9@sha256:0d48dabe4e58bf5ed1d4d94e0de0554ee6266b9b49adf6b84988faededa3cadd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel9@sha256:0d48dabe4e58bf5ed1d4d94e0de0554ee6266b9b49adf6b84988faededa3cadd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel9@sha256:c6c6741e214007c9a4f46430fe1de4d7b1bce96aecff335e8155d324e6c58d9c_ppc64le", "product": { "name": "rhacm2/submariner-addon-rhel9@sha256:c6c6741e214007c9a4f46430fe1de4d7b1bce96aecff335e8155d324e6c58d9c_ppc64le", "product_id": "rhacm2/submariner-addon-rhel9@sha256:c6c6741e214007c9a4f46430fe1de4d7b1bce96aecff335e8155d324e6c58d9c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel9@sha256:c6c6741e214007c9a4f46430fe1de4d7b1bce96aecff335e8155d324e6c58d9c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.11.2-9" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel9@sha256:1680e4ab31b03683da5ca81ed425aa24eb73377147086d0d89614f9b49aeb452_ppc64le", "product": { "name": "rhacm2/thanos-rhel9@sha256:1680e4ab31b03683da5ca81ed425aa24eb73377147086d0d89614f9b49aeb452_ppc64le", "product_id": "rhacm2/thanos-rhel9@sha256:1680e4ab31b03683da5ca81ed425aa24eb73377147086d0d89614f9b49aeb452_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel9@sha256:1680e4ab31b03683da5ca81ed425aa24eb73377147086d0d89614f9b49aeb452?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel9@sha256:a4103d231dcaf4251faa183b9115d60654d7d0134d99601174fb564af5629139_ppc64le", "product": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:a4103d231dcaf4251faa183b9115d60654d7d0134d99601174fb564af5629139_ppc64le", "product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:a4103d231dcaf4251faa183b9115d60654d7d0134d99601174fb564af5629139_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:a4103d231dcaf4251faa183b9115d60654d7d0134d99601174fb564af5629139?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.11.2-7" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cluster-permission-rhel9@sha256:3366c160999585e8f4c2f752f9939fd3acf40d30d94113d2636e034aabb4df9d_amd64", "product": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:3366c160999585e8f4c2f752f9939fd3acf40d30d94113d2636e034aabb4df9d_amd64", "product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:3366c160999585e8f4c2f752f9939fd3acf40d30d94113d2636e034aabb4df9d_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:3366c160999585e8f4c2f752f9939fd3acf40d30d94113d2636e034aabb4df9d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d0ab5b9c78a4e0edf6c631d5b19052b17e551dc6a5a522adf29c94ee24e2d0aa_amd64", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d0ab5b9c78a4e0edf6c631d5b19052b17e551dc6a5a522adf29c94ee24e2d0aa_amd64", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d0ab5b9c78a4e0edf6c631d5b19052b17e551dc6a5a522adf29c94ee24e2d0aa_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:d0ab5b9c78a4e0edf6c631d5b19052b17e551dc6a5a522adf29c94ee24e2d0aa?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:0cce3fe4592dea79eb43bb19810850135f077ca64d71a7ad3dbd5f147db2e790_amd64", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:0cce3fe4592dea79eb43bb19810850135f077ca64d71a7ad3dbd5f147db2e790_amd64", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:0cce3fe4592dea79eb43bb19810850135f077ca64d71a7ad3dbd5f147db2e790_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:0cce3fe4592dea79eb43bb19810850135f077ca64d71a7ad3dbd5f147db2e790?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel9@sha256:d2293b739ca6fcc5fe4663627f033d4a2b62e5f48bd9d0f3e9db7618305eecd5_amd64", "product": { "name": "rhacm2/acm-grafana-rhel9@sha256:d2293b739ca6fcc5fe4663627f033d4a2b62e5f48bd9d0f3e9db7618305eecd5_amd64", "product_id": "rhacm2/acm-grafana-rhel9@sha256:d2293b739ca6fcc5fe4663627f033d4a2b62e5f48bd9d0f3e9db7618305eecd5_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel9@sha256:d2293b739ca6fcc5fe4663627f033d4a2b62e5f48bd9d0f3e9db7618305eecd5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.11.2-4" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel9@sha256:102aade20bd47f3e5e34dbbacb4a47a2862dd285a5247bc4b661102a24ff6854_amd64", "product": { "name": "rhacm2/acm-must-gather-rhel9@sha256:102aade20bd47f3e5e34dbbacb4a47a2862dd285a5247bc4b661102a24ff6854_amd64", "product_id": "rhacm2/acm-must-gather-rhel9@sha256:102aade20bd47f3e5e34dbbacb4a47a2862dd285a5247bc4b661102a24ff6854_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel9@sha256:102aade20bd47f3e5e34dbbacb4a47a2862dd285a5247bc4b661102a24ff6854?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:0b7d0b1d3296963b1084887ced17ebb31d0c5e7eb612a2e2fe9c37f37f456ff0_amd64", "product": { "name": "rhacm2/acm-operator-bundle@sha256:0b7d0b1d3296963b1084887ced17ebb31d0c5e7eb612a2e2fe9c37f37f456ff0_amd64", "product_id": "rhacm2/acm-operator-bundle@sha256:0b7d0b1d3296963b1084887ced17ebb31d0c5e7eb612a2e2fe9c37f37f456ff0_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:0b7d0b1d3296963b1084887ced17ebb31d0c5e7eb612a2e2fe9c37f37f456ff0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.11.2-18" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ae2b8b404a744fe0ba5d5b3a2a294b06f4f420765f42e34a3207333c12360a07_amd64", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ae2b8b404a744fe0ba5d5b3a2a294b06f4f420765f42e34a3207333c12360a07_amd64", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ae2b8b404a744fe0ba5d5b3a2a294b06f4f420765f42e34a3207333c12360a07_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:ae2b8b404a744fe0ba5d5b3a2a294b06f4f420765f42e34a3207333c12360a07?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel9@sha256:a706778ba70694ba05bcdf705b64d7ab1887760a4f2b88f591d6b32f1108c7cf_amd64", "product": { "name": "rhacm2/acm-prometheus-rhel9@sha256:a706778ba70694ba05bcdf705b64d7ab1887760a4f2b88f591d6b32f1108c7cf_amd64", "product_id": "rhacm2/acm-prometheus-rhel9@sha256:a706778ba70694ba05bcdf705b64d7ab1887760a4f2b88f591d6b32f1108c7cf_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel9@sha256:a706778ba70694ba05bcdf705b64d7ab1887760a4f2b88f591d6b32f1108c7cf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel9@sha256:2113e6d7913d712792ff92c5c79d13a7bd54750b0891327f97cee18c380ac45c_amd64", "product": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:2113e6d7913d712792ff92c5c79d13a7bd54750b0891327f97cee18c380ac45c_amd64", "product_id": "rhacm2/acm-search-indexer-rhel9@sha256:2113e6d7913d712792ff92c5c79d13a7bd54750b0891327f97cee18c380ac45c_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel9@sha256:2113e6d7913d712792ff92c5c79d13a7bd54750b0891327f97cee18c380ac45c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel9@sha256:7d214a186e82d4fb534c18dd026b6eb577bcf83bbe3c47550d9d2e234218138f_amd64", "product": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:7d214a186e82d4fb534c18dd026b6eb577bcf83bbe3c47550d9d2e234218138f_amd64", "product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:7d214a186e82d4fb534c18dd026b6eb577bcf83bbe3c47550d9d2e234218138f_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:7d214a186e82d4fb534c18dd026b6eb577bcf83bbe3c47550d9d2e234218138f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel9@sha256:4436bfd5acbf25128a0ffa97a6fe54db3917fc2e5843bac38fd415453077f527_amd64", "product": { "name": "rhacm2/acm-search-v2-rhel9@sha256:4436bfd5acbf25128a0ffa97a6fe54db3917fc2e5843bac38fd415453077f527_amd64", "product_id": "rhacm2/acm-search-v2-rhel9@sha256:4436bfd5acbf25128a0ffa97a6fe54db3917fc2e5843bac38fd415453077f527_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel9@sha256:4436bfd5acbf25128a0ffa97a6fe54db3917fc2e5843bac38fd415453077f527?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:ffa283d1841f5993c8a7efa17ecdbac722a16125c581309cc75e32167831bb81_amd64", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:ffa283d1841f5993c8a7efa17ecdbac722a16125c581309cc75e32167831bb81_amd64", "product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:ffa283d1841f5993c8a7efa17ecdbac722a16125c581309cc75e32167831bb81_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:ffa283d1841f5993c8a7efa17ecdbac722a16125c581309cc75e32167831bb81?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.11.2-8" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel9@sha256:b421b0785565d4bb573fae2ade2271d8985524981e67f8fa6be3dda042b8d8fd_amd64", "product": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:b421b0785565d4bb573fae2ade2271d8985524981e67f8fa6be3dda042b8d8fd_amd64", "product_id": "rhacm2/cert-policy-controller-rhel9@sha256:b421b0785565d4bb573fae2ade2271d8985524981e67f8fa6be3dda042b8d8fd_amd64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel9@sha256:b421b0785565d4bb573fae2ade2271d8985524981e67f8fa6be3dda042b8d8fd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel9-operator@sha256:f5f85025adc32a867f671ec774a2dcd40b0fce602ead3d38c6333e870c9a494d_amd64", "product": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:f5f85025adc32a867f671ec774a2dcd40b0fce602ead3d38c6333e870c9a494d_amd64", "product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:f5f85025adc32a867f671ec774a2dcd40b0fce602ead3d38c6333e870c9a494d_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:f5f85025adc32a867f671ec774a2dcd40b0fce602ead3d38c6333e870c9a494d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.11.2-8" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel9@sha256:3f6260c4873940c679a97365400e03eac234568e18e8cf82aaa6d413b42f3d9d_amd64", "product": { "name": "rhacm2/config-policy-controller-rhel9@sha256:3f6260c4873940c679a97365400e03eac234568e18e8cf82aaa6d413b42f3d9d_amd64", "product_id": "rhacm2/config-policy-controller-rhel9@sha256:3f6260c4873940c679a97365400e03eac234568e18e8cf82aaa6d413b42f3d9d_amd64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel9@sha256:3f6260c4873940c679a97365400e03eac234568e18e8cf82aaa6d413b42f3d9d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.11.2-8" } } }, { "category": "product_version", "name": "rhacm2/console-rhel9@sha256:c58b30b96e0a63fa389cdf9c3dbc8d4518efd955d74bb39e0d19c58b67622995_amd64", "product": { "name": "rhacm2/console-rhel9@sha256:c58b30b96e0a63fa389cdf9c3dbc8d4518efd955d74bb39e0d19c58b67622995_amd64", "product_id": "rhacm2/console-rhel9@sha256:c58b30b96e0a63fa389cdf9c3dbc8d4518efd955d74bb39e0d19c58b67622995_amd64", "product_identification_helper": { "purl": "pkg:oci/console-rhel9@sha256:c58b30b96e0a63fa389cdf9c3dbc8d4518efd955d74bb39e0d19c58b67622995?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:7d128aba7603a33a67ef0f67f560c5afd929cd78e2d3bf24a5958cbcc8b70661_amd64", "product": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:7d128aba7603a33a67ef0f67f560c5afd929cd78e2d3bf24a5958cbcc8b70661_amd64", "product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:7d128aba7603a33a67ef0f67f560c5afd929cd78e2d3bf24a5958cbcc8b70661_amd64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:7d128aba7603a33a67ef0f67f560c5afd929cd78e2d3bf24a5958cbcc8b70661?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel9@sha256:fbcad76f88280d74f8cc70a0a8f4eabc1b3562d814264c00c4aeace65ddd1685_amd64", "product": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:fbcad76f88280d74f8cc70a0a8f4eabc1b3562d814264c00c4aeace65ddd1685_amd64", "product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:fbcad76f88280d74f8cc70a0a8f4eabc1b3562d814264c00c4aeace65ddd1685_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:fbcad76f88280d74f8cc70a0a8f4eabc1b3562d814264c00c4aeace65ddd1685?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:7d73618e4322772f099856e6721913a74e49571c5193bbd6d70e0151deda85b5_amd64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:7d73618e4322772f099856e6721913a74e49571c5193bbd6d70e0151deda85b5_amd64", "product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:7d73618e4322772f099856e6721913a74e49571c5193bbd6d70e0151deda85b5_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:7d73618e4322772f099856e6721913a74e49571c5193bbd6d70e0151deda85b5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel9@sha256:d5be048bb89baced719de180540409e23f0189405021fb14c738ee5497d379fe_amd64", "product": { "name": "rhacm2/insights-client-rhel9@sha256:d5be048bb89baced719de180540409e23f0189405021fb14c738ee5497d379fe_amd64", "product_id": "rhacm2/insights-client-rhel9@sha256:d5be048bb89baced719de180540409e23f0189405021fb14c738ee5497d379fe_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel9@sha256:d5be048bb89baced719de180540409e23f0189405021fb14c738ee5497d379fe?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel9@sha256:8a94a49a86e0ad8c316ca4ccfe22057c4de600a7a6348fde4cb9a074ced4b11d_amd64", "product": { "name": "rhacm2/insights-metrics-rhel9@sha256:8a94a49a86e0ad8c316ca4ccfe22057c4de600a7a6348fde4cb9a074ced4b11d_amd64", "product_id": "rhacm2/insights-metrics-rhel9@sha256:8a94a49a86e0ad8c316ca4ccfe22057c4de600a7a6348fde4cb9a074ced4b11d_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel9@sha256:8a94a49a86e0ad8c316ca4ccfe22057c4de600a7a6348fde4cb9a074ced4b11d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:1053810a6051c998474ffecb0edf869d0a9f7b5491a01b0901dc46b7e10d3471_amd64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:1053810a6051c998474ffecb0edf869d0a9f7b5491a01b0901dc46b7e10d3471_amd64", "product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:1053810a6051c998474ffecb0edf869d0a9f7b5491a01b0901dc46b7e10d3471_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:1053810a6051c998474ffecb0edf869d0a9f7b5491a01b0901dc46b7e10d3471?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:5866e1a7df1766e0eee840ee52e1ff6d72fd8f1ce9592d170b6dac87030bb1ba_amd64", "product": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:5866e1a7df1766e0eee840ee52e1ff6d72fd8f1ce9592d170b6dac87030bb1ba_amd64", "product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:5866e1a7df1766e0eee840ee52e1ff6d72fd8f1ce9592d170b6dac87030bb1ba_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:5866e1a7df1766e0eee840ee52e1ff6d72fd8f1ce9592d170b6dac87030bb1ba?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel9@sha256:b44d391b46d3a6e8822075e9370aebaa50ba9114655e1dca1ebee30dc35bf166_amd64", "product": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:b44d391b46d3a6e8822075e9370aebaa50ba9114655e1dca1ebee30dc35bf166_amd64", "product_id": "rhacm2/kube-state-metrics-rhel9@sha256:b44d391b46d3a6e8822075e9370aebaa50ba9114655e1dca1ebee30dc35bf166_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel9@sha256:b44d391b46d3a6e8822075e9370aebaa50ba9114655e1dca1ebee30dc35bf166?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel9@sha256:d1166a218d844b76009456e2e4e075e1bc464d5fd7fe2392b89b0f525fabcf44_amd64", "product": { "name": "rhacm2/memcached-rhel9@sha256:d1166a218d844b76009456e2e4e075e1bc464d5fd7fe2392b89b0f525fabcf44_amd64", "product_id": "rhacm2/memcached-rhel9@sha256:d1166a218d844b76009456e2e4e075e1bc464d5fd7fe2392b89b0f525fabcf44_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel9@sha256:d1166a218d844b76009456e2e4e075e1bc464d5fd7fe2392b89b0f525fabcf44?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.11.2-4" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel9@sha256:9f2428b59ef34fc9b37ea96934e327a012d7b77db07bf84c6879bf7816d81b03_amd64", "product": { "name": "rhacm2/memcached-exporter-rhel9@sha256:9f2428b59ef34fc9b37ea96934e327a012d7b77db07bf84c6879bf7816d81b03_amd64", "product_id": "rhacm2/memcached-exporter-rhel9@sha256:9f2428b59ef34fc9b37ea96934e327a012d7b77db07bf84c6879bf7816d81b03_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel9@sha256:9f2428b59ef34fc9b37ea96934e327a012d7b77db07bf84c6879bf7816d81b03?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel9@sha256:e9cfc8f62328454027058c94530de6f4138990c69ee2403729f81cf01ccfe160_amd64", "product": { "name": "rhacm2/metrics-collector-rhel9@sha256:e9cfc8f62328454027058c94530de6f4138990c69ee2403729f81cf01ccfe160_amd64", "product_id": "rhacm2/metrics-collector-rhel9@sha256:e9cfc8f62328454027058c94530de6f4138990c69ee2403729f81cf01ccfe160_amd64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel9@sha256:e9cfc8f62328454027058c94530de6f4138990c69ee2403729f81cf01ccfe160?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel9@sha256:2decfd9ef35f313c9523b8aa9cacbe3591ac664a6b33f67cd4675c7efb4ebfee_amd64", "product": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:2decfd9ef35f313c9523b8aa9cacbe3591ac664a6b33f67cd4675c7efb4ebfee_amd64", "product_id": "rhacm2/multicloud-integrations-rhel9@sha256:2decfd9ef35f313c9523b8aa9cacbe3591ac664a6b33f67cd4675c7efb4ebfee_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel9@sha256:2decfd9ef35f313c9523b8aa9cacbe3591ac664a6b33f67cd4675c7efb4ebfee?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel9@sha256:eed08f44cbe82ac113843463baa2888f9db9a19842fa7a341ff1b80ce2cb1b3f_amd64", "product": { "name": "rhacm2/multiclusterhub-rhel9@sha256:eed08f44cbe82ac113843463baa2888f9db9a19842fa7a341ff1b80ce2cb1b3f_amd64", "product_id": "rhacm2/multiclusterhub-rhel9@sha256:eed08f44cbe82ac113843463baa2888f9db9a19842fa7a341ff1b80ce2cb1b3f_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel9@sha256:eed08f44cbe82ac113843463baa2888f9db9a19842fa7a341ff1b80ce2cb1b3f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:76be608f697d601af69e1cd1eb329988f6dc11d7f791dc87ffee93c9b4e19462_amd64", "product": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:76be608f697d601af69e1cd1eb329988f6dc11d7f791dc87ffee93c9b4e19462_amd64", "product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:76be608f697d601af69e1cd1eb329988f6dc11d7f791dc87ffee93c9b4e19462_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:76be608f697d601af69e1cd1eb329988f6dc11d7f791dc87ffee93c9b4e19462?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel9@sha256:13b47046e478c78322a7b1c1eedb139a6d20f7a12eba76744447808451365d4f_amd64", "product": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:13b47046e478c78322a7b1c1eedb139a6d20f7a12eba76744447808451365d4f_amd64", "product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:13b47046e478c78322a7b1c1eedb139a6d20f7a12eba76744447808451365d4f_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:13b47046e478c78322a7b1c1eedb139a6d20f7a12eba76744447808451365d4f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:d918349890b6f5e6d3fbcc4aaadfc85a68dfa826413e1f17b9f44ebbffa237be_amd64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:d918349890b6f5e6d3fbcc4aaadfc85a68dfa826413e1f17b9f44ebbffa237be_amd64", "product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:d918349890b6f5e6d3fbcc4aaadfc85a68dfa826413e1f17b9f44ebbffa237be_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:d918349890b6f5e6d3fbcc4aaadfc85a68dfa826413e1f17b9f44ebbffa237be?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:0752b4c34ad37099cce9f2eb7353d20c856e55d6c2d061aa6ec2bb30d233c7f8_amd64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:0752b4c34ad37099cce9f2eb7353d20c856e55d6c2d061aa6ec2bb30d233c7f8_amd64", "product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:0752b4c34ad37099cce9f2eb7353d20c856e55d6c2d061aa6ec2bb30d233c7f8_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:0752b4c34ad37099cce9f2eb7353d20c856e55d6c2d061aa6ec2bb30d233c7f8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel9@sha256:f41d452fa84c8175f7492d8d365c272a4edeaa12394e9ba798b62cf636e9d6dd_amd64", "product": { "name": "rhacm2/node-exporter-rhel9@sha256:f41d452fa84c8175f7492d8d365c272a4edeaa12394e9ba798b62cf636e9d6dd_amd64", "product_id": "rhacm2/node-exporter-rhel9@sha256:f41d452fa84c8175f7492d8d365c272a4edeaa12394e9ba798b62cf636e9d6dd_amd64", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel9@sha256:f41d452fa84c8175f7492d8d365c272a4edeaa12394e9ba798b62cf636e9d6dd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9@sha256:c46292e8f38fd6917ff385a783788e9bc1837a89596d1834136bea8ea6d7beb1_amd64", "product": { "name": "rhacm2/observatorium-rhel9@sha256:c46292e8f38fd6917ff385a783788e9bc1837a89596d1834136bea8ea6d7beb1_amd64", "product_id": "rhacm2/observatorium-rhel9@sha256:c46292e8f38fd6917ff385a783788e9bc1837a89596d1834136bea8ea6d7beb1_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9@sha256:c46292e8f38fd6917ff385a783788e9bc1837a89596d1834136bea8ea6d7beb1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9-operator@sha256:6db823deb952c5ea5a050592d8abc65a6baefd9c93818c5d476084f49e0fd9cc_amd64", "product": { "name": "rhacm2/observatorium-rhel9-operator@sha256:6db823deb952c5ea5a050592d8abc65a6baefd9c93818c5d476084f49e0fd9cc_amd64", "product_id": "rhacm2/observatorium-rhel9-operator@sha256:6db823deb952c5ea5a050592d8abc65a6baefd9c93818c5d476084f49e0fd9cc_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9-operator@sha256:6db823deb952c5ea5a050592d8abc65a6baefd9c93818c5d476084f49e0fd9cc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:13601743ecb798b4e701bb5cdcdfcdc6f9bdca72a3a16dbeace7f01ed80677fc_amd64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:13601743ecb798b4e701bb5cdcdfcdc6f9bdca72a3a16dbeace7f01ed80677fc_amd64", "product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:13601743ecb798b4e701bb5cdcdfcdc6f9bdca72a3a16dbeace7f01ed80677fc_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:13601743ecb798b4e701bb5cdcdfcdc6f9bdca72a3a16dbeace7f01ed80677fc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel9@sha256:537ea377cb0b5ea51cc9aa40ee782b1fc62a77271d85f237712e30d57c1598b9_amd64", "product": { "name": "rhacm2/prometheus-rhel9@sha256:537ea377cb0b5ea51cc9aa40ee782b1fc62a77271d85f237712e30d57c1598b9_amd64", "product_id": "rhacm2/prometheus-rhel9@sha256:537ea377cb0b5ea51cc9aa40ee782b1fc62a77271d85f237712e30d57c1598b9_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel9@sha256:537ea377cb0b5ea51cc9aa40ee782b1fc62a77271d85f237712e30d57c1598b9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel9@sha256:a1f5ef8b49a5a5995d9e15029e3a66d10414b9177df428e9256ef3e32eb11e4b_amd64", "product": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:a1f5ef8b49a5a5995d9e15029e3a66d10414b9177df428e9256ef3e32eb11e4b_amd64", "product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:a1f5ef8b49a5a5995d9e15029e3a66d10414b9177df428e9256ef3e32eb11e4b_amd64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:a1f5ef8b49a5a5995d9e15029e3a66d10414b9177df428e9256ef3e32eb11e4b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel9@sha256:c4adaaf67565d9a08f2a77335b012f9da5aac5dd97205cc0505d1c4248a97e5a_amd64", "product": { "name": "rhacm2/search-collector-rhel9@sha256:c4adaaf67565d9a08f2a77335b012f9da5aac5dd97205cc0505d1c4248a97e5a_amd64", "product_id": "rhacm2/search-collector-rhel9@sha256:c4adaaf67565d9a08f2a77335b012f9da5aac5dd97205cc0505d1c4248a97e5a_amd64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel9@sha256:c4adaaf67565d9a08f2a77335b012f9da5aac5dd97205cc0505d1c4248a97e5a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel9@sha256:aad95955f2e99469a2cf4f307bd2d72cf7645d7f0ad914c94f39dcb6c70fdb10_amd64", "product": { "name": "rhacm2/submariner-addon-rhel9@sha256:aad95955f2e99469a2cf4f307bd2d72cf7645d7f0ad914c94f39dcb6c70fdb10_amd64", "product_id": "rhacm2/submariner-addon-rhel9@sha256:aad95955f2e99469a2cf4f307bd2d72cf7645d7f0ad914c94f39dcb6c70fdb10_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel9@sha256:aad95955f2e99469a2cf4f307bd2d72cf7645d7f0ad914c94f39dcb6c70fdb10?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.11.2-9" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel9@sha256:34dc629403688e3e85edfad53942adbb0ccfd275537fb0a3b45633f7f4879115_amd64", "product": { "name": "rhacm2/thanos-rhel9@sha256:34dc629403688e3e85edfad53942adbb0ccfd275537fb0a3b45633f7f4879115_amd64", "product_id": "rhacm2/thanos-rhel9@sha256:34dc629403688e3e85edfad53942adbb0ccfd275537fb0a3b45633f7f4879115_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel9@sha256:34dc629403688e3e85edfad53942adbb0ccfd275537fb0a3b45633f7f4879115?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel9@sha256:6a01c917cec17e747de35f99b9e40ad90527f26ef6759cddde61688826fd8ee3_amd64", "product": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:6a01c917cec17e747de35f99b9e40ad90527f26ef6759cddde61688826fd8ee3_amd64", "product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:6a01c917cec17e747de35f99b9e40ad90527f26ef6759cddde61688826fd8ee3_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:6a01c917cec17e747de35f99b9e40ad90527f26ef6759cddde61688826fd8ee3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.11.2-7" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cluster-permission-rhel9@sha256:1e1bd11fb0dc8023832e136c768f79e15e4512020684d79764cb67026a54c7fe_s390x", "product": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:1e1bd11fb0dc8023832e136c768f79e15e4512020684d79764cb67026a54c7fe_s390x", "product_id": "rhacm2/acm-cluster-permission-rhel9@sha256:1e1bd11fb0dc8023832e136c768f79e15e4512020684d79764cb67026a54c7fe_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-permission-rhel9@sha256:1e1bd11fb0dc8023832e136c768f79e15e4512020684d79764cb67026a54c7fe?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-permission-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:5d4e34144a88f91c88096202569cd92200e9a47fb76adb31e44ed0e48c20a9fe_s390x", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:5d4e34144a88f91c88096202569cd92200e9a47fb76adb31e44ed0e48c20a9fe_s390x", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:5d4e34144a88f91c88096202569cd92200e9a47fb76adb31e44ed0e48c20a9fe_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256:5d4e34144a88f91c88096202569cd92200e9a47fb76adb31e44ed0e48c20a9fe?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:75e95cb72359a7fe830a1371b9ce6b09a944e62847037759b4aed0d3cd4be7d0_s390x", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:75e95cb72359a7fe830a1371b9ce6b09a944e62847037759b4aed0d3cd4be7d0_s390x", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:75e95cb72359a7fe830a1371b9ce6b09a944e62847037759b4aed0d3cd4be7d0_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256:75e95cb72359a7fe830a1371b9ce6b09a944e62847037759b4aed0d3cd4be7d0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel9@sha256:fccbd02c7ff5f4b9b6db304fc92c9eb0627c18e725f2f1bc0cd7bbca3c721663_s390x", "product": { "name": "rhacm2/acm-grafana-rhel9@sha256:fccbd02c7ff5f4b9b6db304fc92c9eb0627c18e725f2f1bc0cd7bbca3c721663_s390x", "product_id": "rhacm2/acm-grafana-rhel9@sha256:fccbd02c7ff5f4b9b6db304fc92c9eb0627c18e725f2f1bc0cd7bbca3c721663_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel9@sha256:fccbd02c7ff5f4b9b6db304fc92c9eb0627c18e725f2f1bc0cd7bbca3c721663?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel9\u0026tag=v2.11.2-4" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel9@sha256:b55d451073609d4a5ea9bccb48983bad29eae13b975135e9e64a24083e1e7aa9_s390x", "product": { "name": "rhacm2/acm-must-gather-rhel9@sha256:b55d451073609d4a5ea9bccb48983bad29eae13b975135e9e64a24083e1e7aa9_s390x", "product_id": "rhacm2/acm-must-gather-rhel9@sha256:b55d451073609d4a5ea9bccb48983bad29eae13b975135e9e64a24083e1e7aa9_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel9@sha256:b55d451073609d4a5ea9bccb48983bad29eae13b975135e9e64a24083e1e7aa9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:01b2ffd6957b812fdcbe1a11980a7904c512461c7e39a3b3d6db254067122a83_s390x", "product": { "name": "rhacm2/acm-operator-bundle@sha256:01b2ffd6957b812fdcbe1a11980a7904c512461c7e39a3b3d6db254067122a83_s390x", "product_id": "rhacm2/acm-operator-bundle@sha256:01b2ffd6957b812fdcbe1a11980a7904c512461c7e39a3b3d6db254067122a83_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:01b2ffd6957b812fdcbe1a11980a7904c512461c7e39a3b3d6db254067122a83?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.11.2-18" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:902e1286a164470fdfea20e8ed19a1e8be2aac4ff8ace09df1101a61afa71a7a_s390x", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:902e1286a164470fdfea20e8ed19a1e8be2aac4ff8ace09df1101a61afa71a7a_s390x", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:902e1286a164470fdfea20e8ed19a1e8be2aac4ff8ace09df1101a61afa71a7a_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256:902e1286a164470fdfea20e8ed19a1e8be2aac4ff8ace09df1101a61afa71a7a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel9@sha256:b120cb215382640a2656b9f8e4c4838cdf87dde769bee126f728cf7fd82f6dff_s390x", "product": { "name": "rhacm2/acm-prometheus-rhel9@sha256:b120cb215382640a2656b9f8e4c4838cdf87dde769bee126f728cf7fd82f6dff_s390x", "product_id": "rhacm2/acm-prometheus-rhel9@sha256:b120cb215382640a2656b9f8e4c4838cdf87dde769bee126f728cf7fd82f6dff_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel9@sha256:b120cb215382640a2656b9f8e4c4838cdf87dde769bee126f728cf7fd82f6dff?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel9@sha256:b7f960bffccc1a431f3094a730f773437648abdcddad489fef09f4c89eb88f8a_s390x", "product": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:b7f960bffccc1a431f3094a730f773437648abdcddad489fef09f4c89eb88f8a_s390x", "product_id": "rhacm2/acm-search-indexer-rhel9@sha256:b7f960bffccc1a431f3094a730f773437648abdcddad489fef09f4c89eb88f8a_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel9@sha256:b7f960bffccc1a431f3094a730f773437648abdcddad489fef09f4c89eb88f8a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel9@sha256:fd7033e1202e6a129cccac9e682c1b0ebbcdc577f0a1a62491af213b1a2754d7_s390x", "product": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:fd7033e1202e6a129cccac9e682c1b0ebbcdc577f0a1a62491af213b1a2754d7_s390x", "product_id": "rhacm2/acm-search-v2-api-rhel9@sha256:fd7033e1202e6a129cccac9e682c1b0ebbcdc577f0a1a62491af213b1a2754d7_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel9@sha256:fd7033e1202e6a129cccac9e682c1b0ebbcdc577f0a1a62491af213b1a2754d7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel9@sha256:b84c3be0f657bdcf774bb52a5a84d04da9f696786bcd78c73ed21397846db46d_s390x", "product": { "name": "rhacm2/acm-search-v2-rhel9@sha256:b84c3be0f657bdcf774bb52a5a84d04da9f696786bcd78c73ed21397846db46d_s390x", "product_id": "rhacm2/acm-search-v2-rhel9@sha256:b84c3be0f657bdcf774bb52a5a84d04da9f696786bcd78c73ed21397846db46d_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel9@sha256:b84c3be0f657bdcf774bb52a5a84d04da9f696786bcd78c73ed21397846db46d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:d3104d2297bdc2fe3f660c3c0a8b0220dd34b9adedd7b5ff0177984eb013a41d_s390x", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:d3104d2297bdc2fe3f660c3c0a8b0220dd34b9adedd7b5ff0177984eb013a41d_s390x", "product_id": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:d3104d2297bdc2fe3f660c3c0a8b0220dd34b9adedd7b5ff0177984eb013a41d_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256:d3104d2297bdc2fe3f660c3c0a8b0220dd34b9adedd7b5ff0177984eb013a41d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9\u0026tag=v2.11.2-8" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel9@sha256:f7fa4d19cc00a6858df774d335a9423623f1e5cff2429ca75f21876988333c0c_s390x", "product": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:f7fa4d19cc00a6858df774d335a9423623f1e5cff2429ca75f21876988333c0c_s390x", "product_id": "rhacm2/cert-policy-controller-rhel9@sha256:f7fa4d19cc00a6858df774d335a9423623f1e5cff2429ca75f21876988333c0c_s390x", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel9@sha256:f7fa4d19cc00a6858df774d335a9423623f1e5cff2429ca75f21876988333c0c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel9-operator@sha256:969f519ff9b78ac6754857426b9b3fcd00a055e61bd9831e1ea5569f55ccb1ab_s390x", "product": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:969f519ff9b78ac6754857426b9b3fcd00a055e61bd9831e1ea5569f55ccb1ab_s390x", "product_id": "rhacm2/cluster-backup-rhel9-operator@sha256:969f519ff9b78ac6754857426b9b3fcd00a055e61bd9831e1ea5569f55ccb1ab_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel9-operator@sha256:969f519ff9b78ac6754857426b9b3fcd00a055e61bd9831e1ea5569f55ccb1ab?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel9-operator\u0026tag=v2.11.2-8" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel9@sha256:7e32333dc0744b6447f901d249a58c45e67d4328e5be45a9cb113e457ecda5db_s390x", "product": { "name": "rhacm2/config-policy-controller-rhel9@sha256:7e32333dc0744b6447f901d249a58c45e67d4328e5be45a9cb113e457ecda5db_s390x", "product_id": "rhacm2/config-policy-controller-rhel9@sha256:7e32333dc0744b6447f901d249a58c45e67d4328e5be45a9cb113e457ecda5db_s390x", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel9@sha256:7e32333dc0744b6447f901d249a58c45e67d4328e5be45a9cb113e457ecda5db?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel9\u0026tag=v2.11.2-8" } } }, { "category": "product_version", "name": "rhacm2/console-rhel9@sha256:a7f07d46f4cda207815def9d9e1fe5bb45550ddcc026d4bfabd361265c77465b_s390x", "product": { "name": "rhacm2/console-rhel9@sha256:a7f07d46f4cda207815def9d9e1fe5bb45550ddcc026d4bfabd361265c77465b_s390x", "product_id": "rhacm2/console-rhel9@sha256:a7f07d46f4cda207815def9d9e1fe5bb45550ddcc026d4bfabd361265c77465b_s390x", "product_identification_helper": { "purl": "pkg:oci/console-rhel9@sha256:a7f07d46f4cda207815def9d9e1fe5bb45550ddcc026d4bfabd361265c77465b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:970bcea18b3222206505546f59dd33f0bb272995a001d4d2f46fa52d3c26fad1_s390x", "product": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:970bcea18b3222206505546f59dd33f0bb272995a001d4d2f46fa52d3c26fad1_s390x", "product_id": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:970bcea18b3222206505546f59dd33f0bb272995a001d4d2f46fa52d3c26fad1_s390x", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256:970bcea18b3222206505546f59dd33f0bb272995a001d4d2f46fa52d3c26fad1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel9@sha256:ba2294c81af7e74a2f9757873f289c2bfa50cf1b90303ee849c36f3bbaf0a629_s390x", "product": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:ba2294c81af7e74a2f9757873f289c2bfa50cf1b90303ee849c36f3bbaf0a629_s390x", "product_id": "rhacm2/governance-policy-propagator-rhel9@sha256:ba2294c81af7e74a2f9757873f289c2bfa50cf1b90303ee849c36f3bbaf0a629_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel9@sha256:ba2294c81af7e74a2f9757873f289c2bfa50cf1b90303ee849c36f3bbaf0a629?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:07f3c4ff8a1066f0d96209a993a781c93c84cbaff45884a466c48cdb04f2ee0f_s390x", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:07f3c4ff8a1066f0d96209a993a781c93c84cbaff45884a466c48cdb04f2ee0f_s390x", "product_id": "rhacm2/grafana-dashboard-loader-rhel9@sha256:07f3c4ff8a1066f0d96209a993a781c93c84cbaff45884a466c48cdb04f2ee0f_s390x", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256:07f3c4ff8a1066f0d96209a993a781c93c84cbaff45884a466c48cdb04f2ee0f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel9@sha256:cd8046e4690fb132c8b4729a7cd903d22c342cc490c52452a511993d89eb8ce8_s390x", "product": { "name": "rhacm2/insights-client-rhel9@sha256:cd8046e4690fb132c8b4729a7cd903d22c342cc490c52452a511993d89eb8ce8_s390x", "product_id": "rhacm2/insights-client-rhel9@sha256:cd8046e4690fb132c8b4729a7cd903d22c342cc490c52452a511993d89eb8ce8_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel9@sha256:cd8046e4690fb132c8b4729a7cd903d22c342cc490c52452a511993d89eb8ce8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel9@sha256:b2b6664a341979132fb48dfaccf5928d3364f67ae208c5bcc7e371b6daf76c02_s390x", "product": { "name": "rhacm2/insights-metrics-rhel9@sha256:b2b6664a341979132fb48dfaccf5928d3364f67ae208c5bcc7e371b6daf76c02_s390x", "product_id": "rhacm2/insights-metrics-rhel9@sha256:b2b6664a341979132fb48dfaccf5928d3364f67ae208c5bcc7e371b6daf76c02_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel9@sha256:b2b6664a341979132fb48dfaccf5928d3364f67ae208c5bcc7e371b6daf76c02?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:68515253395e83121bdb0f46b34d20139be3f2f2857dc9bd5969808d93b19101_s390x", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:68515253395e83121bdb0f46b34d20139be3f2f2857dc9bd5969808d93b19101_s390x", "product_id": "rhacm2/klusterlet-addon-controller-rhel9@sha256:68515253395e83121bdb0f46b34d20139be3f2f2857dc9bd5969808d93b19101_s390x", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256:68515253395e83121bdb0f46b34d20139be3f2f2857dc9bd5969808d93b19101?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:1a774795c355aaf54aa68465df0dbc979038f71e4d758564dcfe6bbe68add37b_s390x", "product": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:1a774795c355aaf54aa68465df0dbc979038f71e4d758564dcfe6bbe68add37b_s390x", "product_id": "rhacm2/kube-rbac-proxy-rhel9@sha256:1a774795c355aaf54aa68465df0dbc979038f71e4d758564dcfe6bbe68add37b_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256:1a774795c355aaf54aa68465df0dbc979038f71e4d758564dcfe6bbe68add37b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel9@sha256:ff4787b74e906427ccc3e9d1485a55c6f3a0138a4f9fcc8dea3fea8abc25572f_s390x", "product": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:ff4787b74e906427ccc3e9d1485a55c6f3a0138a4f9fcc8dea3fea8abc25572f_s390x", "product_id": "rhacm2/kube-state-metrics-rhel9@sha256:ff4787b74e906427ccc3e9d1485a55c6f3a0138a4f9fcc8dea3fea8abc25572f_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel9@sha256:ff4787b74e906427ccc3e9d1485a55c6f3a0138a4f9fcc8dea3fea8abc25572f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel9@sha256:d04a67c1b1605586ae6f3a25ea41b08ee8736960c22607b15b75d02a98f2b75a_s390x", "product": { "name": "rhacm2/memcached-rhel9@sha256:d04a67c1b1605586ae6f3a25ea41b08ee8736960c22607b15b75d02a98f2b75a_s390x", "product_id": "rhacm2/memcached-rhel9@sha256:d04a67c1b1605586ae6f3a25ea41b08ee8736960c22607b15b75d02a98f2b75a_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel9@sha256:d04a67c1b1605586ae6f3a25ea41b08ee8736960c22607b15b75d02a98f2b75a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel9\u0026tag=v2.11.2-4" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel9@sha256:4e799bc36694566e319c04b42dec3b9e707eec363aab6aa2e522f8c463d22545_s390x", "product": { "name": "rhacm2/memcached-exporter-rhel9@sha256:4e799bc36694566e319c04b42dec3b9e707eec363aab6aa2e522f8c463d22545_s390x", "product_id": "rhacm2/memcached-exporter-rhel9@sha256:4e799bc36694566e319c04b42dec3b9e707eec363aab6aa2e522f8c463d22545_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel9@sha256:4e799bc36694566e319c04b42dec3b9e707eec363aab6aa2e522f8c463d22545?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel9@sha256:cfb1610e0b3c2d09647d6257e94a8eee13520f6a5cdf015f9274be810193f757_s390x", "product": { "name": "rhacm2/metrics-collector-rhel9@sha256:cfb1610e0b3c2d09647d6257e94a8eee13520f6a5cdf015f9274be810193f757_s390x", "product_id": "rhacm2/metrics-collector-rhel9@sha256:cfb1610e0b3c2d09647d6257e94a8eee13520f6a5cdf015f9274be810193f757_s390x", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel9@sha256:cfb1610e0b3c2d09647d6257e94a8eee13520f6a5cdf015f9274be810193f757?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel9@sha256:aa99db54c55d6e4de3b6b38edb07f663c20330879bddd7e01fe07c09cc089692_s390x", "product": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:aa99db54c55d6e4de3b6b38edb07f663c20330879bddd7e01fe07c09cc089692_s390x", "product_id": "rhacm2/multicloud-integrations-rhel9@sha256:aa99db54c55d6e4de3b6b38edb07f663c20330879bddd7e01fe07c09cc089692_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel9@sha256:aa99db54c55d6e4de3b6b38edb07f663c20330879bddd7e01fe07c09cc089692?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel9@sha256:0460beb9aafd8252c3ae014ce22a3274aab5dadf30c567a0fa4cecc0ee82f3f0_s390x", "product": { "name": "rhacm2/multiclusterhub-rhel9@sha256:0460beb9aafd8252c3ae014ce22a3274aab5dadf30c567a0fa4cecc0ee82f3f0_s390x", "product_id": "rhacm2/multiclusterhub-rhel9@sha256:0460beb9aafd8252c3ae014ce22a3274aab5dadf30c567a0fa4cecc0ee82f3f0_s390x", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel9@sha256:0460beb9aafd8252c3ae014ce22a3274aab5dadf30c567a0fa4cecc0ee82f3f0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:e65963ff0b8c4a67d29a814902b468a59a52721678d1a134f6ea5f50c8f209ce_s390x", "product": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:e65963ff0b8c4a67d29a814902b468a59a52721678d1a134f6ea5f50c8f209ce_s390x", "product_id": "rhacm2/multicluster-observability-rhel9-operator@sha256:e65963ff0b8c4a67d29a814902b468a59a52721678d1a134f6ea5f50c8f209ce_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256:e65963ff0b8c4a67d29a814902b468a59a52721678d1a134f6ea5f50c8f209ce?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel9@sha256:5a61cd0e97b00f1ce157f52e40d08b42d70c8a8ba3ecee3d3ba1ac3b980c957d_s390x", "product": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:5a61cd0e97b00f1ce157f52e40d08b42d70c8a8ba3ecee3d3ba1ac3b980c957d_s390x", "product_id": "rhacm2/multicluster-operators-application-rhel9@sha256:5a61cd0e97b00f1ce157f52e40d08b42d70c8a8ba3ecee3d3ba1ac3b980c957d_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel9@sha256:5a61cd0e97b00f1ce157f52e40d08b42d70c8a8ba3ecee3d3ba1ac3b980c957d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:a62f63e44bdc7e260674bd97c831866ac06b0a5706a6214fe9e176d78e2acdcd_s390x", "product": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:a62f63e44bdc7e260674bd97c831866ac06b0a5706a6214fe9e176d78e2acdcd_s390x", "product_id": "rhacm2/multicluster-operators-channel-rhel9@sha256:a62f63e44bdc7e260674bd97c831866ac06b0a5706a6214fe9e176d78e2acdcd_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256:a62f63e44bdc7e260674bd97c831866ac06b0a5706a6214fe9e176d78e2acdcd?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:35396b89fef7697a90638cff6b3d3f470b50efd1e338231082d9981b078352c0_s390x", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:35396b89fef7697a90638cff6b3d3f470b50efd1e338231082d9981b078352c0_s390x", "product_id": "rhacm2/multicluster-operators-subscription-rhel9@sha256:35396b89fef7697a90638cff6b3d3f470b50efd1e338231082d9981b078352c0_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256:35396b89fef7697a90638cff6b3d3f470b50efd1e338231082d9981b078352c0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel9@sha256:dc674aeba7abddfaae287c6b65b4915b97da4ee8b7f52c539d7532112e819332_s390x", "product": { "name": "rhacm2/node-exporter-rhel9@sha256:dc674aeba7abddfaae287c6b65b4915b97da4ee8b7f52c539d7532112e819332_s390x", "product_id": "rhacm2/node-exporter-rhel9@sha256:dc674aeba7abddfaae287c6b65b4915b97da4ee8b7f52c539d7532112e819332_s390x", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel9@sha256:dc674aeba7abddfaae287c6b65b4915b97da4ee8b7f52c539d7532112e819332?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel9\u0026tag=v2.11.2-5" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9@sha256:58ac571afa7a7e568f5c149981c7f0bd9ae1396f3cbb1c19e039859fc55ace4d_s390x", "product": { "name": "rhacm2/observatorium-rhel9@sha256:58ac571afa7a7e568f5c149981c7f0bd9ae1396f3cbb1c19e039859fc55ace4d_s390x", "product_id": "rhacm2/observatorium-rhel9@sha256:58ac571afa7a7e568f5c149981c7f0bd9ae1396f3cbb1c19e039859fc55ace4d_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9@sha256:58ac571afa7a7e568f5c149981c7f0bd9ae1396f3cbb1c19e039859fc55ace4d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel9-operator@sha256:e3de9eca133476045f0a38062a68712214d6d7dd8dc0372ee2b03ca0b5c50e22_s390x", "product": { "name": "rhacm2/observatorium-rhel9-operator@sha256:e3de9eca133476045f0a38062a68712214d6d7dd8dc0372ee2b03ca0b5c50e22_s390x", "product_id": "rhacm2/observatorium-rhel9-operator@sha256:e3de9eca133476045f0a38062a68712214d6d7dd8dc0372ee2b03ca0b5c50e22_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel9-operator@sha256:e3de9eca133476045f0a38062a68712214d6d7dd8dc0372ee2b03ca0b5c50e22?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel9-operator\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:d87854fd2a2e3ec5fabab7b296136d04bbc9921ee9beb1c47066465bc67bc8b1_s390x", "product": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:d87854fd2a2e3ec5fabab7b296136d04bbc9921ee9beb1c47066465bc67bc8b1_s390x", "product_id": "rhacm2/prometheus-alertmanager-rhel9@sha256:d87854fd2a2e3ec5fabab7b296136d04bbc9921ee9beb1c47066465bc67bc8b1_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256:d87854fd2a2e3ec5fabab7b296136d04bbc9921ee9beb1c47066465bc67bc8b1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel9@sha256:0e4527ae6eb39847906895597252e5309c5c8a7517ab63abffb199bfee278800_s390x", "product": { "name": "rhacm2/prometheus-rhel9@sha256:0e4527ae6eb39847906895597252e5309c5c8a7517ab63abffb199bfee278800_s390x", "product_id": "rhacm2/prometheus-rhel9@sha256:0e4527ae6eb39847906895597252e5309c5c8a7517ab63abffb199bfee278800_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel9@sha256:0e4527ae6eb39847906895597252e5309c5c8a7517ab63abffb199bfee278800?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel9@sha256:901a0b687f3f2b3285af83ad60aa70096f7d0167c0591c3344d4be147abd99b8_s390x", "product": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:901a0b687f3f2b3285af83ad60aa70096f7d0167c0591c3344d4be147abd99b8_s390x", "product_id": "rhacm2/rbac-query-proxy-rhel9@sha256:901a0b687f3f2b3285af83ad60aa70096f7d0167c0591c3344d4be147abd99b8_s390x", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel9@sha256:901a0b687f3f2b3285af83ad60aa70096f7d0167c0591c3344d4be147abd99b8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel9@sha256:85e712c48e7b1fd0c9d638fefa490c7cdd75861a31fcf852270196419ece80b6_s390x", "product": { "name": "rhacm2/search-collector-rhel9@sha256:85e712c48e7b1fd0c9d638fefa490c7cdd75861a31fcf852270196419ece80b6_s390x", "product_id": "rhacm2/search-collector-rhel9@sha256:85e712c48e7b1fd0c9d638fefa490c7cdd75861a31fcf852270196419ece80b6_s390x", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel9@sha256:85e712c48e7b1fd0c9d638fefa490c7cdd75861a31fcf852270196419ece80b6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel9\u0026tag=v2.11.2-7" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel9@sha256:82f953a4802785218310886026a0d84e7d91682960706e9bd07b8203888d604d_s390x", "product": { "name": "rhacm2/submariner-addon-rhel9@sha256:82f953a4802785218310886026a0d84e7d91682960706e9bd07b8203888d604d_s390x", "product_id": "rhacm2/submariner-addon-rhel9@sha256:82f953a4802785218310886026a0d84e7d91682960706e9bd07b8203888d604d_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel9@sha256:82f953a4802785218310886026a0d84e7d91682960706e9bd07b8203888d604d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel9\u0026tag=v2.11.2-9" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel9@sha256:f4edbbbc4760bb622c3b2c448689ca9c14385ddc67ce5e9c42ae1e7fc95af754_s390x", "product": { "name": "rhacm2/thanos-rhel9@sha256:f4edbbbc4760bb622c3b2c448689ca9c14385ddc67ce5e9c42ae1e7fc95af754_s390x", "product_id": "rhacm2/thanos-rhel9@sha256:f4edbbbc4760bb622c3b2c448689ca9c14385ddc67ce5e9c42ae1e7fc95af754_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel9@sha256:f4edbbbc4760bb622c3b2c448689ca9c14385ddc67ce5e9c42ae1e7fc95af754?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel9\u0026tag=v2.11.2-6" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel9@sha256:437c5c3e4159707613430dce57c9f23de2d1d69fe38b0381afad1257310bf41f_s390x", "product": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:437c5c3e4159707613430dce57c9f23de2d1d69fe38b0381afad1257310bf41f_s390x", "product_id": "rhacm2/thanos-receive-controller-rhel9@sha256:437c5c3e4159707613430dce57c9f23de2d1d69fe38b0381afad1257310bf41f_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel9@sha256:437c5c3e4159707613430dce57c9f23de2d1d69fe38b0381afad1257310bf41f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel9\u0026tag=v2.11.2-7" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:1e1bd11fb0dc8023832e136c768f79e15e4512020684d79764cb67026a54c7fe_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:1e1bd11fb0dc8023832e136c768f79e15e4512020684d79764cb67026a54c7fe_s390x" }, "product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:1e1bd11fb0dc8023832e136c768f79e15e4512020684d79764cb67026a54c7fe_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:3366c160999585e8f4c2f752f9939fd3acf40d30d94113d2636e034aabb4df9d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:3366c160999585e8f4c2f752f9939fd3acf40d30d94113d2636e034aabb4df9d_amd64" }, "product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:3366c160999585e8f4c2f752f9939fd3acf40d30d94113d2636e034aabb4df9d_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:46963b47975ca67020b9e775645d30cfcf71a1eb1262730a5b613eb11ab0b47b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:46963b47975ca67020b9e775645d30cfcf71a1eb1262730a5b613eb11ab0b47b_ppc64le" }, "product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:46963b47975ca67020b9e775645d30cfcf71a1eb1262730a5b613eb11ab0b47b_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-permission-rhel9@sha256:b8cfd03917d420a22661ae336631f431d914cdb2d40988d5a1986613ff9e12fe_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:b8cfd03917d420a22661ae336631f431d914cdb2d40988d5a1986613ff9e12fe_arm64" }, "product_reference": "rhacm2/acm-cluster-permission-rhel9@sha256:b8cfd03917d420a22661ae336631f431d914cdb2d40988d5a1986613ff9e12fe_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19e0efc68f3a4070f8e1fe42a57e8ebc752fcc46d381d86009245419b0c9623e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19e0efc68f3a4070f8e1fe42a57e8ebc752fcc46d381d86009245419b0c9623e_ppc64le" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19e0efc68f3a4070f8e1fe42a57e8ebc752fcc46d381d86009245419b0c9623e_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:5d4e34144a88f91c88096202569cd92200e9a47fb76adb31e44ed0e48c20a9fe_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:5d4e34144a88f91c88096202569cd92200e9a47fb76adb31e44ed0e48c20a9fe_s390x" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:5d4e34144a88f91c88096202569cd92200e9a47fb76adb31e44ed0e48c20a9fe_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a0f4ccde61fdd2a763d2c7fbb3f5ac5b2814260b386172c1540fec8ad98f55c9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a0f4ccde61fdd2a763d2c7fbb3f5ac5b2814260b386172c1540fec8ad98f55c9_arm64" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a0f4ccde61fdd2a763d2c7fbb3f5ac5b2814260b386172c1540fec8ad98f55c9_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d0ab5b9c78a4e0edf6c631d5b19052b17e551dc6a5a522adf29c94ee24e2d0aa_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d0ab5b9c78a4e0edf6c631d5b19052b17e551dc6a5a522adf29c94ee24e2d0aa_amd64" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d0ab5b9c78a4e0edf6c631d5b19052b17e551dc6a5a522adf29c94ee24e2d0aa_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:0cce3fe4592dea79eb43bb19810850135f077ca64d71a7ad3dbd5f147db2e790_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:0cce3fe4592dea79eb43bb19810850135f077ca64d71a7ad3dbd5f147db2e790_amd64" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:0cce3fe4592dea79eb43bb19810850135f077ca64d71a7ad3dbd5f147db2e790_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:75e95cb72359a7fe830a1371b9ce6b09a944e62847037759b4aed0d3cd4be7d0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:75e95cb72359a7fe830a1371b9ce6b09a944e62847037759b4aed0d3cd4be7d0_s390x" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:75e95cb72359a7fe830a1371b9ce6b09a944e62847037759b4aed0d3cd4be7d0_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ab3d986a20ce852646911f5b388d3cb706257a054a065c6f8b75d9a03644aaab_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ab3d986a20ce852646911f5b388d3cb706257a054a065c6f8b75d9a03644aaab_arm64" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ab3d986a20ce852646911f5b388d3cb706257a054a065c6f8b75d9a03644aaab_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d60a8a429f162cef2ab47752fe18acd72f5eade4b93a75702db9b9cc8da7d674_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d60a8a429f162cef2ab47752fe18acd72f5eade4b93a75702db9b9cc8da7d674_ppc64le" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d60a8a429f162cef2ab47752fe18acd72f5eade4b93a75702db9b9cc8da7d674_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel9@sha256:5f63690edba4da9bc0a8aebb05a5b13a0cd21853fa416474aa030af8608a0d6c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:5f63690edba4da9bc0a8aebb05a5b13a0cd21853fa416474aa030af8608a0d6c_ppc64le" }, "product_reference": "rhacm2/acm-grafana-rhel9@sha256:5f63690edba4da9bc0a8aebb05a5b13a0cd21853fa416474aa030af8608a0d6c_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel9@sha256:a5389c1f2e2cffbe9c3486f3515174c8dfb0a21e5d34756d7febaf366adc91d1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:a5389c1f2e2cffbe9c3486f3515174c8dfb0a21e5d34756d7febaf366adc91d1_arm64" }, "product_reference": "rhacm2/acm-grafana-rhel9@sha256:a5389c1f2e2cffbe9c3486f3515174c8dfb0a21e5d34756d7febaf366adc91d1_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel9@sha256:d2293b739ca6fcc5fe4663627f033d4a2b62e5f48bd9d0f3e9db7618305eecd5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:d2293b739ca6fcc5fe4663627f033d4a2b62e5f48bd9d0f3e9db7618305eecd5_amd64" }, "product_reference": "rhacm2/acm-grafana-rhel9@sha256:d2293b739ca6fcc5fe4663627f033d4a2b62e5f48bd9d0f3e9db7618305eecd5_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel9@sha256:fccbd02c7ff5f4b9b6db304fc92c9eb0627c18e725f2f1bc0cd7bbca3c721663_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:fccbd02c7ff5f4b9b6db304fc92c9eb0627c18e725f2f1bc0cd7bbca3c721663_s390x" }, "product_reference": "rhacm2/acm-grafana-rhel9@sha256:fccbd02c7ff5f4b9b6db304fc92c9eb0627c18e725f2f1bc0cd7bbca3c721663_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel9@sha256:0bd298d6a49fc3a96be591912355d6ab966fa00d74068aef59222c6f147a3226_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:0bd298d6a49fc3a96be591912355d6ab966fa00d74068aef59222c6f147a3226_arm64" }, "product_reference": "rhacm2/acm-must-gather-rhel9@sha256:0bd298d6a49fc3a96be591912355d6ab966fa00d74068aef59222c6f147a3226_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel9@sha256:102aade20bd47f3e5e34dbbacb4a47a2862dd285a5247bc4b661102a24ff6854_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:102aade20bd47f3e5e34dbbacb4a47a2862dd285a5247bc4b661102a24ff6854_amd64" }, "product_reference": "rhacm2/acm-must-gather-rhel9@sha256:102aade20bd47f3e5e34dbbacb4a47a2862dd285a5247bc4b661102a24ff6854_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel9@sha256:4f18e4d08b07aefaed137ca815e4b87d8e7b9a9d9b36b015ef5b78e148c84834_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:4f18e4d08b07aefaed137ca815e4b87d8e7b9a9d9b36b015ef5b78e148c84834_ppc64le" }, "product_reference": "rhacm2/acm-must-gather-rhel9@sha256:4f18e4d08b07aefaed137ca815e4b87d8e7b9a9d9b36b015ef5b78e148c84834_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel9@sha256:b55d451073609d4a5ea9bccb48983bad29eae13b975135e9e64a24083e1e7aa9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:b55d451073609d4a5ea9bccb48983bad29eae13b975135e9e64a24083e1e7aa9_s390x" }, "product_reference": "rhacm2/acm-must-gather-rhel9@sha256:b55d451073609d4a5ea9bccb48983bad29eae13b975135e9e64a24083e1e7aa9_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:01b2ffd6957b812fdcbe1a11980a7904c512461c7e39a3b3d6db254067122a83_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:01b2ffd6957b812fdcbe1a11980a7904c512461c7e39a3b3d6db254067122a83_s390x" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:01b2ffd6957b812fdcbe1a11980a7904c512461c7e39a3b3d6db254067122a83_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:0b7d0b1d3296963b1084887ced17ebb31d0c5e7eb612a2e2fe9c37f37f456ff0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:0b7d0b1d3296963b1084887ced17ebb31d0c5e7eb612a2e2fe9c37f37f456ff0_amd64" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:0b7d0b1d3296963b1084887ced17ebb31d0c5e7eb612a2e2fe9c37f37f456ff0_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:57fbe046aa7bf06d38942e3ad3b3d0c6cb836b6111a5c8b6577c253cbdc45175_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:57fbe046aa7bf06d38942e3ad3b3d0c6cb836b6111a5c8b6577c253cbdc45175_ppc64le" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:57fbe046aa7bf06d38942e3ad3b3d0c6cb836b6111a5c8b6577c253cbdc45175_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5ea1c78750ee4c2e9fb17b3ea3433eafbb615616209dd6f4e7984e7f6095e2ee_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5ea1c78750ee4c2e9fb17b3ea3433eafbb615616209dd6f4e7984e7f6095e2ee_arm64" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5ea1c78750ee4c2e9fb17b3ea3433eafbb615616209dd6f4e7984e7f6095e2ee_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:6f49205e572e2de9fb80cd4581d6d29ffd5c87dad007f410c9c2035984ea065d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:6f49205e572e2de9fb80cd4581d6d29ffd5c87dad007f410c9c2035984ea065d_ppc64le" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:6f49205e572e2de9fb80cd4581d6d29ffd5c87dad007f410c9c2035984ea065d_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:902e1286a164470fdfea20e8ed19a1e8be2aac4ff8ace09df1101a61afa71a7a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:902e1286a164470fdfea20e8ed19a1e8be2aac4ff8ace09df1101a61afa71a7a_s390x" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:902e1286a164470fdfea20e8ed19a1e8be2aac4ff8ace09df1101a61afa71a7a_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ae2b8b404a744fe0ba5d5b3a2a294b06f4f420765f42e34a3207333c12360a07_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ae2b8b404a744fe0ba5d5b3a2a294b06f4f420765f42e34a3207333c12360a07_amd64" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ae2b8b404a744fe0ba5d5b3a2a294b06f4f420765f42e34a3207333c12360a07_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel9@sha256:579b7f728cf4878e7e7cc804e59f575433db4e22a1ee5fb38142d20f1c51f15e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:579b7f728cf4878e7e7cc804e59f575433db4e22a1ee5fb38142d20f1c51f15e_ppc64le" }, "product_reference": "rhacm2/acm-prometheus-rhel9@sha256:579b7f728cf4878e7e7cc804e59f575433db4e22a1ee5fb38142d20f1c51f15e_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel9@sha256:a706778ba70694ba05bcdf705b64d7ab1887760a4f2b88f591d6b32f1108c7cf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a706778ba70694ba05bcdf705b64d7ab1887760a4f2b88f591d6b32f1108c7cf_amd64" }, "product_reference": "rhacm2/acm-prometheus-rhel9@sha256:a706778ba70694ba05bcdf705b64d7ab1887760a4f2b88f591d6b32f1108c7cf_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel9@sha256:b120cb215382640a2656b9f8e4c4838cdf87dde769bee126f728cf7fd82f6dff_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:b120cb215382640a2656b9f8e4c4838cdf87dde769bee126f728cf7fd82f6dff_s390x" }, "product_reference": "rhacm2/acm-prometheus-rhel9@sha256:b120cb215382640a2656b9f8e4c4838cdf87dde769bee126f728cf7fd82f6dff_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel9@sha256:e0fc8a5f49eb7f510aa8a850cf56db7ef97d1de18e23d474eb9514bea5dada30_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:e0fc8a5f49eb7f510aa8a850cf56db7ef97d1de18e23d474eb9514bea5dada30_arm64" }, "product_reference": "rhacm2/acm-prometheus-rhel9@sha256:e0fc8a5f49eb7f510aa8a850cf56db7ef97d1de18e23d474eb9514bea5dada30_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:2113e6d7913d712792ff92c5c79d13a7bd54750b0891327f97cee18c380ac45c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:2113e6d7913d712792ff92c5c79d13a7bd54750b0891327f97cee18c380ac45c_amd64" }, "product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:2113e6d7913d712792ff92c5c79d13a7bd54750b0891327f97cee18c380ac45c_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:26652d400f561ba913729bc99b1de27e7acdb6f2b768050cf9656f9daccf6cd9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:26652d400f561ba913729bc99b1de27e7acdb6f2b768050cf9656f9daccf6cd9_ppc64le" }, "product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:26652d400f561ba913729bc99b1de27e7acdb6f2b768050cf9656f9daccf6cd9_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:b7f960bffccc1a431f3094a730f773437648abdcddad489fef09f4c89eb88f8a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b7f960bffccc1a431f3094a730f773437648abdcddad489fef09f4c89eb88f8a_s390x" }, "product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:b7f960bffccc1a431f3094a730f773437648abdcddad489fef09f4c89eb88f8a_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel9@sha256:bcc7fb0186b3ee839752d6df30b1e8fb33a4f9e5cec463c53998b677a7666c35_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:bcc7fb0186b3ee839752d6df30b1e8fb33a4f9e5cec463c53998b677a7666c35_arm64" }, "product_reference": "rhacm2/acm-search-indexer-rhel9@sha256:bcc7fb0186b3ee839752d6df30b1e8fb33a4f9e5cec463c53998b677a7666c35_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:037e5d2d019d97afd20a6a39961ebd0ca6c88e67ab5346be653cd46ac6f2489d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:037e5d2d019d97afd20a6a39961ebd0ca6c88e67ab5346be653cd46ac6f2489d_arm64" }, "product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:037e5d2d019d97afd20a6a39961ebd0ca6c88e67ab5346be653cd46ac6f2489d_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:7d214a186e82d4fb534c18dd026b6eb577bcf83bbe3c47550d9d2e234218138f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:7d214a186e82d4fb534c18dd026b6eb577bcf83bbe3c47550d9d2e234218138f_amd64" }, "product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:7d214a186e82d4fb534c18dd026b6eb577bcf83bbe3c47550d9d2e234218138f_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:eaeeca4d836f8c347aea55dd3c39f3761b492a05a8db43276b85cd60a4f2d709_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:eaeeca4d836f8c347aea55dd3c39f3761b492a05a8db43276b85cd60a4f2d709_ppc64le" }, "product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:eaeeca4d836f8c347aea55dd3c39f3761b492a05a8db43276b85cd60a4f2d709_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel9@sha256:fd7033e1202e6a129cccac9e682c1b0ebbcdc577f0a1a62491af213b1a2754d7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fd7033e1202e6a129cccac9e682c1b0ebbcdc577f0a1a62491af213b1a2754d7_s390x" }, "product_reference": "rhacm2/acm-search-v2-api-rhel9@sha256:fd7033e1202e6a129cccac9e682c1b0ebbcdc577f0a1a62491af213b1a2754d7_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel9@sha256:4436bfd5acbf25128a0ffa97a6fe54db3917fc2e5843bac38fd415453077f527_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:4436bfd5acbf25128a0ffa97a6fe54db3917fc2e5843bac38fd415453077f527_amd64" }, "product_reference": "rhacm2/acm-search-v2-rhel9@sha256:4436bfd5acbf25128a0ffa97a6fe54db3917fc2e5843bac38fd415453077f527_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel9@sha256:832513a662fc4062b977857c548102efb1ddca6f1d77957dd2a9bdb8e21b92b2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:832513a662fc4062b977857c548102efb1ddca6f1d77957dd2a9bdb8e21b92b2_arm64" }, "product_reference": "rhacm2/acm-search-v2-rhel9@sha256:832513a662fc4062b977857c548102efb1ddca6f1d77957dd2a9bdb8e21b92b2_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel9@sha256:b84c3be0f657bdcf774bb52a5a84d04da9f696786bcd78c73ed21397846db46d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:b84c3be0f657bdcf774bb52a5a84d04da9f696786bcd78c73ed21397846db46d_s390x" }, "product_reference": "rhacm2/acm-search-v2-rhel9@sha256:b84c3be0f657bdcf774bb52a5a84d04da9f696786bcd78c73ed21397846db46d_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel9@sha256:e02cc7128940815e916578e0f9ba899b47961e659afa861de1c58bbd2d7f1381_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:e02cc7128940815e916578e0f9ba899b47961e659afa861de1c58bbd2d7f1381_ppc64le" }, "product_reference": "rhacm2/acm-search-v2-rhel9@sha256:e02cc7128940815e916578e0f9ba899b47961e659afa861de1c58bbd2d7f1381_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:b65b749a71b5fb4e88c766125ef5300ddbb1091de66317f2e36a7b6fd1c24dcd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:b65b749a71b5fb4e88c766125ef5300ddbb1091de66317f2e36a7b6fd1c24dcd_ppc64le" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:b65b749a71b5fb4e88c766125ef5300ddbb1091de66317f2e36a7b6fd1c24dcd_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:c9e0b72dbb4d189a4af8710e4eb1939c0bcbc0c64829d63999faf88ee01471c9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c9e0b72dbb4d189a4af8710e4eb1939c0bcbc0c64829d63999faf88ee01471c9_arm64" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:c9e0b72dbb4d189a4af8710e4eb1939c0bcbc0c64829d63999faf88ee01471c9_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:d3104d2297bdc2fe3f660c3c0a8b0220dd34b9adedd7b5ff0177984eb013a41d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:d3104d2297bdc2fe3f660c3c0a8b0220dd34b9adedd7b5ff0177984eb013a41d_s390x" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:d3104d2297bdc2fe3f660c3c0a8b0220dd34b9adedd7b5ff0177984eb013a41d_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:ffa283d1841f5993c8a7efa17ecdbac722a16125c581309cc75e32167831bb81_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:ffa283d1841f5993c8a7efa17ecdbac722a16125c581309cc75e32167831bb81_amd64" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel9@sha256:ffa283d1841f5993c8a7efa17ecdbac722a16125c581309cc75e32167831bb81_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:51ca0179fdfa587ead4e4c368713ad043969cc9157bb0e3fcf9421bfd1459f09_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:51ca0179fdfa587ead4e4c368713ad043969cc9157bb0e3fcf9421bfd1459f09_arm64" }, "product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:51ca0179fdfa587ead4e4c368713ad043969cc9157bb0e3fcf9421bfd1459f09_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:b421b0785565d4bb573fae2ade2271d8985524981e67f8fa6be3dda042b8d8fd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:b421b0785565d4bb573fae2ade2271d8985524981e67f8fa6be3dda042b8d8fd_amd64" }, "product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:b421b0785565d4bb573fae2ade2271d8985524981e67f8fa6be3dda042b8d8fd_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:b4eed47f93eec2c1236fdd3fc00d3e7d5b71724acbd90f0d974ae5209226d0e5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:b4eed47f93eec2c1236fdd3fc00d3e7d5b71724acbd90f0d974ae5209226d0e5_ppc64le" }, "product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:b4eed47f93eec2c1236fdd3fc00d3e7d5b71724acbd90f0d974ae5209226d0e5_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel9@sha256:f7fa4d19cc00a6858df774d335a9423623f1e5cff2429ca75f21876988333c0c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:f7fa4d19cc00a6858df774d335a9423623f1e5cff2429ca75f21876988333c0c_s390x" }, "product_reference": "rhacm2/cert-policy-controller-rhel9@sha256:f7fa4d19cc00a6858df774d335a9423623f1e5cff2429ca75f21876988333c0c_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:313cde7df3fd7048455e3d14574c3379c61fb4f09f08892d376ca4fe81b4ec88_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:313cde7df3fd7048455e3d14574c3379c61fb4f09f08892d376ca4fe81b4ec88_arm64" }, "product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:313cde7df3fd7048455e3d14574c3379c61fb4f09f08892d376ca4fe81b4ec88_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:969f519ff9b78ac6754857426b9b3fcd00a055e61bd9831e1ea5569f55ccb1ab_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:969f519ff9b78ac6754857426b9b3fcd00a055e61bd9831e1ea5569f55ccb1ab_s390x" }, "product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:969f519ff9b78ac6754857426b9b3fcd00a055e61bd9831e1ea5569f55ccb1ab_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:f5f85025adc32a867f671ec774a2dcd40b0fce602ead3d38c6333e870c9a494d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f5f85025adc32a867f671ec774a2dcd40b0fce602ead3d38c6333e870c9a494d_amd64" }, "product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:f5f85025adc32a867f671ec774a2dcd40b0fce602ead3d38c6333e870c9a494d_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel9-operator@sha256:f86562dc7d33fbeb46aeca54e7ebab5c1419557de19e0c009212e9ffd17b8009_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f86562dc7d33fbeb46aeca54e7ebab5c1419557de19e0c009212e9ffd17b8009_ppc64le" }, "product_reference": "rhacm2/cluster-backup-rhel9-operator@sha256:f86562dc7d33fbeb46aeca54e7ebab5c1419557de19e0c009212e9ffd17b8009_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel9@sha256:2fa53a7c9f4bb4c5b4ef237a3e33bfe56c5f7d8b9949fec6da90a0579ee5c1a5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:2fa53a7c9f4bb4c5b4ef237a3e33bfe56c5f7d8b9949fec6da90a0579ee5c1a5_arm64" }, "product_reference": "rhacm2/config-policy-controller-rhel9@sha256:2fa53a7c9f4bb4c5b4ef237a3e33bfe56c5f7d8b9949fec6da90a0579ee5c1a5_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel9@sha256:3f6260c4873940c679a97365400e03eac234568e18e8cf82aaa6d413b42f3d9d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:3f6260c4873940c679a97365400e03eac234568e18e8cf82aaa6d413b42f3d9d_amd64" }, "product_reference": "rhacm2/config-policy-controller-rhel9@sha256:3f6260c4873940c679a97365400e03eac234568e18e8cf82aaa6d413b42f3d9d_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel9@sha256:7e32333dc0744b6447f901d249a58c45e67d4328e5be45a9cb113e457ecda5db_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:7e32333dc0744b6447f901d249a58c45e67d4328e5be45a9cb113e457ecda5db_s390x" }, "product_reference": "rhacm2/config-policy-controller-rhel9@sha256:7e32333dc0744b6447f901d249a58c45e67d4328e5be45a9cb113e457ecda5db_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel9@sha256:a766c37590801c0bdfb09c6af7339f1c11f2f7305a40798697187d8bc2714546_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:a766c37590801c0bdfb09c6af7339f1c11f2f7305a40798697187d8bc2714546_ppc64le" }, "product_reference": "rhacm2/config-policy-controller-rhel9@sha256:a766c37590801c0bdfb09c6af7339f1c11f2f7305a40798697187d8bc2714546_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel9@sha256:68aed58064888b890b0771358eab07348814a5f6fdeb6e8b410e49cf2c690253_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:68aed58064888b890b0771358eab07348814a5f6fdeb6e8b410e49cf2c690253_ppc64le" }, "product_reference": "rhacm2/console-rhel9@sha256:68aed58064888b890b0771358eab07348814a5f6fdeb6e8b410e49cf2c690253_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel9@sha256:a7f07d46f4cda207815def9d9e1fe5bb45550ddcc026d4bfabd361265c77465b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:a7f07d46f4cda207815def9d9e1fe5bb45550ddcc026d4bfabd361265c77465b_s390x" }, "product_reference": "rhacm2/console-rhel9@sha256:a7f07d46f4cda207815def9d9e1fe5bb45550ddcc026d4bfabd361265c77465b_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel9@sha256:c58b30b96e0a63fa389cdf9c3dbc8d4518efd955d74bb39e0d19c58b67622995_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c58b30b96e0a63fa389cdf9c3dbc8d4518efd955d74bb39e0d19c58b67622995_amd64" }, "product_reference": "rhacm2/console-rhel9@sha256:c58b30b96e0a63fa389cdf9c3dbc8d4518efd955d74bb39e0d19c58b67622995_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel9@sha256:dd15df86f85136d26e97301861bdba147dfacea08b8cf09dc56910bf1e687ae1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:dd15df86f85136d26e97301861bdba147dfacea08b8cf09dc56910bf1e687ae1_arm64" }, "product_reference": "rhacm2/console-rhel9@sha256:dd15df86f85136d26e97301861bdba147dfacea08b8cf09dc56910bf1e687ae1_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:7d128aba7603a33a67ef0f67f560c5afd929cd78e2d3bf24a5958cbcc8b70661_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:7d128aba7603a33a67ef0f67f560c5afd929cd78e2d3bf24a5958cbcc8b70661_amd64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:7d128aba7603a33a67ef0f67f560c5afd929cd78e2d3bf24a5958cbcc8b70661_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:7f982f2d6f649ecf2e97e9b6c7b86f4e8bbf7f2c8ba0bbd1656a84d2123764ac_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:7f982f2d6f649ecf2e97e9b6c7b86f4e8bbf7f2c8ba0bbd1656a84d2123764ac_arm64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:7f982f2d6f649ecf2e97e9b6c7b86f4e8bbf7f2c8ba0bbd1656a84d2123764ac_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:970bcea18b3222206505546f59dd33f0bb272995a001d4d2f46fa52d3c26fad1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:970bcea18b3222206505546f59dd33f0bb272995a001d4d2f46fa52d3c26fad1_s390x" }, "product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:970bcea18b3222206505546f59dd33f0bb272995a001d4d2f46fa52d3c26fad1_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:fbdc67f341dfdd5e6b0b69ab9ae11fa9852bef0e49d2776abec698894716766e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:fbdc67f341dfdd5e6b0b69ab9ae11fa9852bef0e49d2776abec698894716766e_ppc64le" }, "product_reference": "rhacm2/endpoint-monitoring-rhel9-operator@sha256:fbdc67f341dfdd5e6b0b69ab9ae11fa9852bef0e49d2776abec698894716766e_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:5d390cda6fee76c914d1bf38ea367eda83e06421a8dc9d5c17db128e99ced452_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:5d390cda6fee76c914d1bf38ea367eda83e06421a8dc9d5c17db128e99ced452_ppc64le" }, "product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:5d390cda6fee76c914d1bf38ea367eda83e06421a8dc9d5c17db128e99ced452_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:a4ca90b6eaff84c204833b5487f8b57a8ac25745366e3d6ba2b1ba9555e0b4b9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:a4ca90b6eaff84c204833b5487f8b57a8ac25745366e3d6ba2b1ba9555e0b4b9_arm64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:a4ca90b6eaff84c204833b5487f8b57a8ac25745366e3d6ba2b1ba9555e0b4b9_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:ba2294c81af7e74a2f9757873f289c2bfa50cf1b90303ee849c36f3bbaf0a629_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:ba2294c81af7e74a2f9757873f289c2bfa50cf1b90303ee849c36f3bbaf0a629_s390x" }, "product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:ba2294c81af7e74a2f9757873f289c2bfa50cf1b90303ee849c36f3bbaf0a629_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel9@sha256:fbcad76f88280d74f8cc70a0a8f4eabc1b3562d814264c00c4aeace65ddd1685_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:fbcad76f88280d74f8cc70a0a8f4eabc1b3562d814264c00c4aeace65ddd1685_amd64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel9@sha256:fbcad76f88280d74f8cc70a0a8f4eabc1b3562d814264c00c4aeace65ddd1685_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:07f3c4ff8a1066f0d96209a993a781c93c84cbaff45884a466c48cdb04f2ee0f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:07f3c4ff8a1066f0d96209a993a781c93c84cbaff45884a466c48cdb04f2ee0f_s390x" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:07f3c4ff8a1066f0d96209a993a781c93c84cbaff45884a466c48cdb04f2ee0f_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:5d41854e1cf846fb873df62ff19f8c6769a762e7ab10c59e31a7256fdc024141_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5d41854e1cf846fb873df62ff19f8c6769a762e7ab10c59e31a7256fdc024141_ppc64le" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:5d41854e1cf846fb873df62ff19f8c6769a762e7ab10c59e31a7256fdc024141_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:7d73618e4322772f099856e6721913a74e49571c5193bbd6d70e0151deda85b5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:7d73618e4322772f099856e6721913a74e49571c5193bbd6d70e0151deda85b5_amd64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:7d73618e4322772f099856e6721913a74e49571c5193bbd6d70e0151deda85b5_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel9@sha256:9a1cd526bdf8206047baa7aa966efbdf3f68d349a193a37a7361af584c73a514_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:9a1cd526bdf8206047baa7aa966efbdf3f68d349a193a37a7361af584c73a514_arm64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel9@sha256:9a1cd526bdf8206047baa7aa966efbdf3f68d349a193a37a7361af584c73a514_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel9@sha256:2c0368006980f837171e02f424046c43c64a18d64c952304cde5101651c1eef1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:2c0368006980f837171e02f424046c43c64a18d64c952304cde5101651c1eef1_ppc64le" }, "product_reference": "rhacm2/insights-client-rhel9@sha256:2c0368006980f837171e02f424046c43c64a18d64c952304cde5101651c1eef1_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel9@sha256:7e2c1db62bb662bd592bfc4f905d4d6fbe8bcc5ec7b204ed5fc821855dd04475_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:7e2c1db62bb662bd592bfc4f905d4d6fbe8bcc5ec7b204ed5fc821855dd04475_arm64" }, "product_reference": "rhacm2/insights-client-rhel9@sha256:7e2c1db62bb662bd592bfc4f905d4d6fbe8bcc5ec7b204ed5fc821855dd04475_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel9@sha256:cd8046e4690fb132c8b4729a7cd903d22c342cc490c52452a511993d89eb8ce8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:cd8046e4690fb132c8b4729a7cd903d22c342cc490c52452a511993d89eb8ce8_s390x" }, "product_reference": "rhacm2/insights-client-rhel9@sha256:cd8046e4690fb132c8b4729a7cd903d22c342cc490c52452a511993d89eb8ce8_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel9@sha256:d5be048bb89baced719de180540409e23f0189405021fb14c738ee5497d379fe_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:d5be048bb89baced719de180540409e23f0189405021fb14c738ee5497d379fe_amd64" }, "product_reference": "rhacm2/insights-client-rhel9@sha256:d5be048bb89baced719de180540409e23f0189405021fb14c738ee5497d379fe_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel9@sha256:597a1c9f2313e7029813559f32b771ac9101d0dc3fa69e9bbe2074ad3749c9f8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:597a1c9f2313e7029813559f32b771ac9101d0dc3fa69e9bbe2074ad3749c9f8_arm64" }, "product_reference": "rhacm2/insights-metrics-rhel9@sha256:597a1c9f2313e7029813559f32b771ac9101d0dc3fa69e9bbe2074ad3749c9f8_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel9@sha256:8a94a49a86e0ad8c316ca4ccfe22057c4de600a7a6348fde4cb9a074ced4b11d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:8a94a49a86e0ad8c316ca4ccfe22057c4de600a7a6348fde4cb9a074ced4b11d_amd64" }, "product_reference": "rhacm2/insights-metrics-rhel9@sha256:8a94a49a86e0ad8c316ca4ccfe22057c4de600a7a6348fde4cb9a074ced4b11d_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel9@sha256:91f5e194946f1e722ad77cf239b9186000d4620a0539694231470f9e37ee7b9c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:91f5e194946f1e722ad77cf239b9186000d4620a0539694231470f9e37ee7b9c_ppc64le" }, "product_reference": "rhacm2/insights-metrics-rhel9@sha256:91f5e194946f1e722ad77cf239b9186000d4620a0539694231470f9e37ee7b9c_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel9@sha256:b2b6664a341979132fb48dfaccf5928d3364f67ae208c5bcc7e371b6daf76c02_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:b2b6664a341979132fb48dfaccf5928d3364f67ae208c5bcc7e371b6daf76c02_s390x" }, "product_reference": "rhacm2/insights-metrics-rhel9@sha256:b2b6664a341979132fb48dfaccf5928d3364f67ae208c5bcc7e371b6daf76c02_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:1053810a6051c998474ffecb0edf869d0a9f7b5491a01b0901dc46b7e10d3471_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:1053810a6051c998474ffecb0edf869d0a9f7b5491a01b0901dc46b7e10d3471_amd64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:1053810a6051c998474ffecb0edf869d0a9f7b5491a01b0901dc46b7e10d3471_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:1c292aa57a0df6b2454087b2c28ac8ceb15a4f38ba6167f89c065c96288dae22_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:1c292aa57a0df6b2454087b2c28ac8ceb15a4f38ba6167f89c065c96288dae22_arm64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:1c292aa57a0df6b2454087b2c28ac8ceb15a4f38ba6167f89c065c96288dae22_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:68515253395e83121bdb0f46b34d20139be3f2f2857dc9bd5969808d93b19101_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:68515253395e83121bdb0f46b34d20139be3f2f2857dc9bd5969808d93b19101_s390x" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:68515253395e83121bdb0f46b34d20139be3f2f2857dc9bd5969808d93b19101_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel9@sha256:8dfd2e7838078b8cd16a79acef292f542c1b2f2ff658e8b8d8675975d4949c83_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:8dfd2e7838078b8cd16a79acef292f542c1b2f2ff658e8b8d8675975d4949c83_ppc64le" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel9@sha256:8dfd2e7838078b8cd16a79acef292f542c1b2f2ff658e8b8d8675975d4949c83_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:1a774795c355aaf54aa68465df0dbc979038f71e4d758564dcfe6bbe68add37b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1a774795c355aaf54aa68465df0dbc979038f71e4d758564dcfe6bbe68add37b_s390x" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:1a774795c355aaf54aa68465df0dbc979038f71e4d758564dcfe6bbe68add37b_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:5866e1a7df1766e0eee840ee52e1ff6d72fd8f1ce9592d170b6dac87030bb1ba_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:5866e1a7df1766e0eee840ee52e1ff6d72fd8f1ce9592d170b6dac87030bb1ba_amd64" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:5866e1a7df1766e0eee840ee52e1ff6d72fd8f1ce9592d170b6dac87030bb1ba_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:7c8d19c50a8c067702866679ca5609fc7ef45781e6934ad30c9897d632f017f2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:7c8d19c50a8c067702866679ca5609fc7ef45781e6934ad30c9897d632f017f2_ppc64le" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:7c8d19c50a8c067702866679ca5609fc7ef45781e6934ad30c9897d632f017f2_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel9@sha256:8db6efd9bd0c001f314840a04a3af39d90edcee2c1346595ba306a238f41400e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:8db6efd9bd0c001f314840a04a3af39d90edcee2c1346595ba306a238f41400e_arm64" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel9@sha256:8db6efd9bd0c001f314840a04a3af39d90edcee2c1346595ba306a238f41400e_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:17b158cd10422f13ebe511a2df7ccb19c057f60a04de029066a92fd05615c574_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:17b158cd10422f13ebe511a2df7ccb19c057f60a04de029066a92fd05615c574_arm64" }, "product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:17b158cd10422f13ebe511a2df7ccb19c057f60a04de029066a92fd05615c574_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:b44d391b46d3a6e8822075e9370aebaa50ba9114655e1dca1ebee30dc35bf166_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b44d391b46d3a6e8822075e9370aebaa50ba9114655e1dca1ebee30dc35bf166_amd64" }, "product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:b44d391b46d3a6e8822075e9370aebaa50ba9114655e1dca1ebee30dc35bf166_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:f85072dc26d07a83c243e735e1b80df866c3cfb860e48afcb10372e4e88b0c99_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:f85072dc26d07a83c243e735e1b80df866c3cfb860e48afcb10372e4e88b0c99_ppc64le" }, "product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:f85072dc26d07a83c243e735e1b80df866c3cfb860e48afcb10372e4e88b0c99_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel9@sha256:ff4787b74e906427ccc3e9d1485a55c6f3a0138a4f9fcc8dea3fea8abc25572f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:ff4787b74e906427ccc3e9d1485a55c6f3a0138a4f9fcc8dea3fea8abc25572f_s390x" }, "product_reference": "rhacm2/kube-state-metrics-rhel9@sha256:ff4787b74e906427ccc3e9d1485a55c6f3a0138a4f9fcc8dea3fea8abc25572f_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel9@sha256:4e799bc36694566e319c04b42dec3b9e707eec363aab6aa2e522f8c463d22545_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:4e799bc36694566e319c04b42dec3b9e707eec363aab6aa2e522f8c463d22545_s390x" }, "product_reference": "rhacm2/memcached-exporter-rhel9@sha256:4e799bc36694566e319c04b42dec3b9e707eec363aab6aa2e522f8c463d22545_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel9@sha256:5726663d8466d5c781da49251d0d3e37c882ffe0495f77c399847acfa65e34e6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:5726663d8466d5c781da49251d0d3e37c882ffe0495f77c399847acfa65e34e6_ppc64le" }, "product_reference": "rhacm2/memcached-exporter-rhel9@sha256:5726663d8466d5c781da49251d0d3e37c882ffe0495f77c399847acfa65e34e6_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel9@sha256:9f2428b59ef34fc9b37ea96934e327a012d7b77db07bf84c6879bf7816d81b03_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:9f2428b59ef34fc9b37ea96934e327a012d7b77db07bf84c6879bf7816d81b03_amd64" }, "product_reference": "rhacm2/memcached-exporter-rhel9@sha256:9f2428b59ef34fc9b37ea96934e327a012d7b77db07bf84c6879bf7816d81b03_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel9@sha256:c0bafe5f26253a71e5c3e0599e8074945a64166384b285dc89bf1506b933dac5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:c0bafe5f26253a71e5c3e0599e8074945a64166384b285dc89bf1506b933dac5_arm64" }, "product_reference": "rhacm2/memcached-exporter-rhel9@sha256:c0bafe5f26253a71e5c3e0599e8074945a64166384b285dc89bf1506b933dac5_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel9@sha256:4be2f7292d3128f185ac2ff4f19f5b6e8abbb052b1d48e372bd952af52ec5602_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:4be2f7292d3128f185ac2ff4f19f5b6e8abbb052b1d48e372bd952af52ec5602_ppc64le" }, "product_reference": "rhacm2/memcached-rhel9@sha256:4be2f7292d3128f185ac2ff4f19f5b6e8abbb052b1d48e372bd952af52ec5602_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel9@sha256:9b22e7673d2ec7de761191a6b2a08e93766ada717271f3c8321323777ac390d8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:9b22e7673d2ec7de761191a6b2a08e93766ada717271f3c8321323777ac390d8_arm64" }, "product_reference": "rhacm2/memcached-rhel9@sha256:9b22e7673d2ec7de761191a6b2a08e93766ada717271f3c8321323777ac390d8_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel9@sha256:d04a67c1b1605586ae6f3a25ea41b08ee8736960c22607b15b75d02a98f2b75a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d04a67c1b1605586ae6f3a25ea41b08ee8736960c22607b15b75d02a98f2b75a_s390x" }, "product_reference": "rhacm2/memcached-rhel9@sha256:d04a67c1b1605586ae6f3a25ea41b08ee8736960c22607b15b75d02a98f2b75a_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel9@sha256:d1166a218d844b76009456e2e4e075e1bc464d5fd7fe2392b89b0f525fabcf44_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d1166a218d844b76009456e2e4e075e1bc464d5fd7fe2392b89b0f525fabcf44_amd64" }, "product_reference": "rhacm2/memcached-rhel9@sha256:d1166a218d844b76009456e2e4e075e1bc464d5fd7fe2392b89b0f525fabcf44_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel9@sha256:a417273cebecbd6765ef8cfee76842faac2e9009e21c49edf08beb1e437d045e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:a417273cebecbd6765ef8cfee76842faac2e9009e21c49edf08beb1e437d045e_ppc64le" }, "product_reference": "rhacm2/metrics-collector-rhel9@sha256:a417273cebecbd6765ef8cfee76842faac2e9009e21c49edf08beb1e437d045e_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel9@sha256:cfb1610e0b3c2d09647d6257e94a8eee13520f6a5cdf015f9274be810193f757_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:cfb1610e0b3c2d09647d6257e94a8eee13520f6a5cdf015f9274be810193f757_s390x" }, "product_reference": "rhacm2/metrics-collector-rhel9@sha256:cfb1610e0b3c2d09647d6257e94a8eee13520f6a5cdf015f9274be810193f757_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel9@sha256:e9cfc8f62328454027058c94530de6f4138990c69ee2403729f81cf01ccfe160_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:e9cfc8f62328454027058c94530de6f4138990c69ee2403729f81cf01ccfe160_amd64" }, "product_reference": "rhacm2/metrics-collector-rhel9@sha256:e9cfc8f62328454027058c94530de6f4138990c69ee2403729f81cf01ccfe160_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel9@sha256:f54082f3d2cc8795868a748ef1facafe7e686fbdd7d9d26ce4742e7b3e88166f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:f54082f3d2cc8795868a748ef1facafe7e686fbdd7d9d26ce4742e7b3e88166f_arm64" }, "product_reference": "rhacm2/metrics-collector-rhel9@sha256:f54082f3d2cc8795868a748ef1facafe7e686fbdd7d9d26ce4742e7b3e88166f_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:2decfd9ef35f313c9523b8aa9cacbe3591ac664a6b33f67cd4675c7efb4ebfee_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:2decfd9ef35f313c9523b8aa9cacbe3591ac664a6b33f67cd4675c7efb4ebfee_amd64" }, "product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:2decfd9ef35f313c9523b8aa9cacbe3591ac664a6b33f67cd4675c7efb4ebfee_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:61a0a0c74d9120cd51664e4935415d8b927f13f1367d6e42dcc58583156e3549_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:61a0a0c74d9120cd51664e4935415d8b927f13f1367d6e42dcc58583156e3549_arm64" }, "product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:61a0a0c74d9120cd51664e4935415d8b927f13f1367d6e42dcc58583156e3549_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:aa99db54c55d6e4de3b6b38edb07f663c20330879bddd7e01fe07c09cc089692_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:aa99db54c55d6e4de3b6b38edb07f663c20330879bddd7e01fe07c09cc089692_s390x" }, "product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:aa99db54c55d6e4de3b6b38edb07f663c20330879bddd7e01fe07c09cc089692_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel9@sha256:ea34a34b26744875a6405d295aba7f3b3eefe95a82c9f313b086fcc37e6f7758_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:ea34a34b26744875a6405d295aba7f3b3eefe95a82c9f313b086fcc37e6f7758_ppc64le" }, "product_reference": "rhacm2/multicloud-integrations-rhel9@sha256:ea34a34b26744875a6405d295aba7f3b3eefe95a82c9f313b086fcc37e6f7758_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:159af992ad940236d2e12e5a9a96b6268d3dd0fb2e3d50298590714a3cc2ca64_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:159af992ad940236d2e12e5a9a96b6268d3dd0fb2e3d50298590714a3cc2ca64_arm64" }, "product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:159af992ad940236d2e12e5a9a96b6268d3dd0fb2e3d50298590714a3cc2ca64_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:1ed41a512e64e2aaac90ce931838b24c0e87b2b00c22391f136927f21d1668c6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1ed41a512e64e2aaac90ce931838b24c0e87b2b00c22391f136927f21d1668c6_ppc64le" }, "product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:1ed41a512e64e2aaac90ce931838b24c0e87b2b00c22391f136927f21d1668c6_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:76be608f697d601af69e1cd1eb329988f6dc11d7f791dc87ffee93c9b4e19462_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:76be608f697d601af69e1cd1eb329988f6dc11d7f791dc87ffee93c9b4e19462_amd64" }, "product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:76be608f697d601af69e1cd1eb329988f6dc11d7f791dc87ffee93c9b4e19462_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel9-operator@sha256:e65963ff0b8c4a67d29a814902b468a59a52721678d1a134f6ea5f50c8f209ce_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:e65963ff0b8c4a67d29a814902b468a59a52721678d1a134f6ea5f50c8f209ce_s390x" }, "product_reference": "rhacm2/multicluster-observability-rhel9-operator@sha256:e65963ff0b8c4a67d29a814902b468a59a52721678d1a134f6ea5f50c8f209ce_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:13b47046e478c78322a7b1c1eedb139a6d20f7a12eba76744447808451365d4f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:13b47046e478c78322a7b1c1eedb139a6d20f7a12eba76744447808451365d4f_amd64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:13b47046e478c78322a7b1c1eedb139a6d20f7a12eba76744447808451365d4f_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:39a0489f4931228b4869e02b92c287aa55975c1fee03494efb65b6b7924dfbfa_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:39a0489f4931228b4869e02b92c287aa55975c1fee03494efb65b6b7924dfbfa_arm64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:39a0489f4931228b4869e02b92c287aa55975c1fee03494efb65b6b7924dfbfa_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:5a61cd0e97b00f1ce157f52e40d08b42d70c8a8ba3ecee3d3ba1ac3b980c957d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:5a61cd0e97b00f1ce157f52e40d08b42d70c8a8ba3ecee3d3ba1ac3b980c957d_s390x" }, "product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:5a61cd0e97b00f1ce157f52e40d08b42d70c8a8ba3ecee3d3ba1ac3b980c957d_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel9@sha256:7e88fe2019f0384dfcebdd7a614313783d389ec4e177958c4239892310ec7347_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:7e88fe2019f0384dfcebdd7a614313783d389ec4e177958c4239892310ec7347_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-application-rhel9@sha256:7e88fe2019f0384dfcebdd7a614313783d389ec4e177958c4239892310ec7347_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:1971dadcae8f4cd6f83182ace52b4dd5fa140a4793e8068262d256366c5f49e9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:1971dadcae8f4cd6f83182ace52b4dd5fa140a4793e8068262d256366c5f49e9_arm64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:1971dadcae8f4cd6f83182ace52b4dd5fa140a4793e8068262d256366c5f49e9_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:a62f63e44bdc7e260674bd97c831866ac06b0a5706a6214fe9e176d78e2acdcd_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:a62f63e44bdc7e260674bd97c831866ac06b0a5706a6214fe9e176d78e2acdcd_s390x" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:a62f63e44bdc7e260674bd97c831866ac06b0a5706a6214fe9e176d78e2acdcd_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:c3cb4dad342e8093ecf9c6f2c2ef21ab3730da65a6faa53fa96661b30205b379_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:c3cb4dad342e8093ecf9c6f2c2ef21ab3730da65a6faa53fa96661b30205b379_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:c3cb4dad342e8093ecf9c6f2c2ef21ab3730da65a6faa53fa96661b30205b379_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel9@sha256:d918349890b6f5e6d3fbcc4aaadfc85a68dfa826413e1f17b9f44ebbffa237be_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:d918349890b6f5e6d3fbcc4aaadfc85a68dfa826413e1f17b9f44ebbffa237be_amd64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel9@sha256:d918349890b6f5e6d3fbcc4aaadfc85a68dfa826413e1f17b9f44ebbffa237be_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:0752b4c34ad37099cce9f2eb7353d20c856e55d6c2d061aa6ec2bb30d233c7f8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:0752b4c34ad37099cce9f2eb7353d20c856e55d6c2d061aa6ec2bb30d233c7f8_amd64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:0752b4c34ad37099cce9f2eb7353d20c856e55d6c2d061aa6ec2bb30d233c7f8_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:35396b89fef7697a90638cff6b3d3f470b50efd1e338231082d9981b078352c0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:35396b89fef7697a90638cff6b3d3f470b50efd1e338231082d9981b078352c0_s390x" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:35396b89fef7697a90638cff6b3d3f470b50efd1e338231082d9981b078352c0_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:719ae5bcb99c622ce8d425c75058493c9f7831565906c86da3f07bc620423624_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:719ae5bcb99c622ce8d425c75058493c9f7831565906c86da3f07bc620423624_arm64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:719ae5bcb99c622ce8d425c75058493c9f7831565906c86da3f07bc620423624_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel9@sha256:fc3851a9143f8d5ed09282f7693b19a1f3d0d4105b228a2b2ac5d76ee57a43ce_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fc3851a9143f8d5ed09282f7693b19a1f3d0d4105b228a2b2ac5d76ee57a43ce_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel9@sha256:fc3851a9143f8d5ed09282f7693b19a1f3d0d4105b228a2b2ac5d76ee57a43ce_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel9@sha256:0460beb9aafd8252c3ae014ce22a3274aab5dadf30c567a0fa4cecc0ee82f3f0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0460beb9aafd8252c3ae014ce22a3274aab5dadf30c567a0fa4cecc0ee82f3f0_s390x" }, "product_reference": "rhacm2/multiclusterhub-rhel9@sha256:0460beb9aafd8252c3ae014ce22a3274aab5dadf30c567a0fa4cecc0ee82f3f0_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel9@sha256:361bd96dc256ecea450f06296c50a1df82ebadbdbbadbb782d46005d27834f35_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:361bd96dc256ecea450f06296c50a1df82ebadbdbbadbb782d46005d27834f35_arm64" }, "product_reference": "rhacm2/multiclusterhub-rhel9@sha256:361bd96dc256ecea450f06296c50a1df82ebadbdbbadbb782d46005d27834f35_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel9@sha256:be732aecdb7cfbb8b5e9fc7d9c0a35689f9b9893e5ff8669343df1325d67b8f3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:be732aecdb7cfbb8b5e9fc7d9c0a35689f9b9893e5ff8669343df1325d67b8f3_ppc64le" }, "product_reference": "rhacm2/multiclusterhub-rhel9@sha256:be732aecdb7cfbb8b5e9fc7d9c0a35689f9b9893e5ff8669343df1325d67b8f3_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel9@sha256:eed08f44cbe82ac113843463baa2888f9db9a19842fa7a341ff1b80ce2cb1b3f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:eed08f44cbe82ac113843463baa2888f9db9a19842fa7a341ff1b80ce2cb1b3f_amd64" }, "product_reference": "rhacm2/multiclusterhub-rhel9@sha256:eed08f44cbe82ac113843463baa2888f9db9a19842fa7a341ff1b80ce2cb1b3f_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel9@sha256:9801dc0236da72bf3bd06324a6519549c5c12b3679027f241056139f39e3769e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:9801dc0236da72bf3bd06324a6519549c5c12b3679027f241056139f39e3769e_ppc64le" }, "product_reference": "rhacm2/node-exporter-rhel9@sha256:9801dc0236da72bf3bd06324a6519549c5c12b3679027f241056139f39e3769e_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel9@sha256:dc674aeba7abddfaae287c6b65b4915b97da4ee8b7f52c539d7532112e819332_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:dc674aeba7abddfaae287c6b65b4915b97da4ee8b7f52c539d7532112e819332_s390x" }, "product_reference": "rhacm2/node-exporter-rhel9@sha256:dc674aeba7abddfaae287c6b65b4915b97da4ee8b7f52c539d7532112e819332_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel9@sha256:ec1b716e6dfaa7424c5f0237bf2bd03d782e28c8102c3a7c2f837024a281345a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ec1b716e6dfaa7424c5f0237bf2bd03d782e28c8102c3a7c2f837024a281345a_arm64" }, "product_reference": "rhacm2/node-exporter-rhel9@sha256:ec1b716e6dfaa7424c5f0237bf2bd03d782e28c8102c3a7c2f837024a281345a_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel9@sha256:f41d452fa84c8175f7492d8d365c272a4edeaa12394e9ba798b62cf636e9d6dd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:f41d452fa84c8175f7492d8d365c272a4edeaa12394e9ba798b62cf636e9d6dd_amd64" }, "product_reference": "rhacm2/node-exporter-rhel9@sha256:f41d452fa84c8175f7492d8d365c272a4edeaa12394e9ba798b62cf636e9d6dd_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9-operator@sha256:1504cc510f790e9f3afbfa227da171da370e96ccbc765f022af9f15d03d7d3eb_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:1504cc510f790e9f3afbfa227da171da370e96ccbc765f022af9f15d03d7d3eb_arm64" }, "product_reference": "rhacm2/observatorium-rhel9-operator@sha256:1504cc510f790e9f3afbfa227da171da370e96ccbc765f022af9f15d03d7d3eb_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9-operator@sha256:6db823deb952c5ea5a050592d8abc65a6baefd9c93818c5d476084f49e0fd9cc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:6db823deb952c5ea5a050592d8abc65a6baefd9c93818c5d476084f49e0fd9cc_amd64" }, "product_reference": "rhacm2/observatorium-rhel9-operator@sha256:6db823deb952c5ea5a050592d8abc65a6baefd9c93818c5d476084f49e0fd9cc_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9-operator@sha256:871aa0da83c95d09ccab54ba439714f882be4d3ddf5bac0dc976da8068092407_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:871aa0da83c95d09ccab54ba439714f882be4d3ddf5bac0dc976da8068092407_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel9-operator@sha256:871aa0da83c95d09ccab54ba439714f882be4d3ddf5bac0dc976da8068092407_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9-operator@sha256:e3de9eca133476045f0a38062a68712214d6d7dd8dc0372ee2b03ca0b5c50e22_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:e3de9eca133476045f0a38062a68712214d6d7dd8dc0372ee2b03ca0b5c50e22_s390x" }, "product_reference": "rhacm2/observatorium-rhel9-operator@sha256:e3de9eca133476045f0a38062a68712214d6d7dd8dc0372ee2b03ca0b5c50e22_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9@sha256:1089c7d9f66fe3c5c53c88ce13a95ba1edf10f5f30a46bea312aa9b9de8a0219_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:1089c7d9f66fe3c5c53c88ce13a95ba1edf10f5f30a46bea312aa9b9de8a0219_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel9@sha256:1089c7d9f66fe3c5c53c88ce13a95ba1edf10f5f30a46bea312aa9b9de8a0219_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9@sha256:1a5eee37d4e2d6501f6f41062ac77aa1058e7702122fb8a63a92cf49a84439ff_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:1a5eee37d4e2d6501f6f41062ac77aa1058e7702122fb8a63a92cf49a84439ff_arm64" }, "product_reference": "rhacm2/observatorium-rhel9@sha256:1a5eee37d4e2d6501f6f41062ac77aa1058e7702122fb8a63a92cf49a84439ff_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9@sha256:58ac571afa7a7e568f5c149981c7f0bd9ae1396f3cbb1c19e039859fc55ace4d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:58ac571afa7a7e568f5c149981c7f0bd9ae1396f3cbb1c19e039859fc55ace4d_s390x" }, "product_reference": "rhacm2/observatorium-rhel9@sha256:58ac571afa7a7e568f5c149981c7f0bd9ae1396f3cbb1c19e039859fc55ace4d_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel9@sha256:c46292e8f38fd6917ff385a783788e9bc1837a89596d1834136bea8ea6d7beb1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:c46292e8f38fd6917ff385a783788e9bc1837a89596d1834136bea8ea6d7beb1_amd64" }, "product_reference": "rhacm2/observatorium-rhel9@sha256:c46292e8f38fd6917ff385a783788e9bc1837a89596d1834136bea8ea6d7beb1_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:13601743ecb798b4e701bb5cdcdfcdc6f9bdca72a3a16dbeace7f01ed80677fc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:13601743ecb798b4e701bb5cdcdfcdc6f9bdca72a3a16dbeace7f01ed80677fc_amd64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:13601743ecb798b4e701bb5cdcdfcdc6f9bdca72a3a16dbeace7f01ed80677fc_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:1e17eb5ce26bb721c31fbaccd86f84864d4a65f0123200e4e0c61acc3341c5a0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:1e17eb5ce26bb721c31fbaccd86f84864d4a65f0123200e4e0c61acc3341c5a0_arm64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:1e17eb5ce26bb721c31fbaccd86f84864d4a65f0123200e4e0c61acc3341c5a0_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:7b4c9723dffe4f80b35621e72d25a785490652e8183ea9041f10b2443f704a28_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:7b4c9723dffe4f80b35621e72d25a785490652e8183ea9041f10b2443f704a28_ppc64le" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:7b4c9723dffe4f80b35621e72d25a785490652e8183ea9041f10b2443f704a28_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel9@sha256:d87854fd2a2e3ec5fabab7b296136d04bbc9921ee9beb1c47066465bc67bc8b1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:d87854fd2a2e3ec5fabab7b296136d04bbc9921ee9beb1c47066465bc67bc8b1_s390x" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel9@sha256:d87854fd2a2e3ec5fabab7b296136d04bbc9921ee9beb1c47066465bc67bc8b1_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel9@sha256:0e4527ae6eb39847906895597252e5309c5c8a7517ab63abffb199bfee278800_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:0e4527ae6eb39847906895597252e5309c5c8a7517ab63abffb199bfee278800_s390x" }, "product_reference": "rhacm2/prometheus-rhel9@sha256:0e4527ae6eb39847906895597252e5309c5c8a7517ab63abffb199bfee278800_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel9@sha256:537ea377cb0b5ea51cc9aa40ee782b1fc62a77271d85f237712e30d57c1598b9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:537ea377cb0b5ea51cc9aa40ee782b1fc62a77271d85f237712e30d57c1598b9_amd64" }, "product_reference": "rhacm2/prometheus-rhel9@sha256:537ea377cb0b5ea51cc9aa40ee782b1fc62a77271d85f237712e30d57c1598b9_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel9@sha256:883050f682c8dd39c59c5667bc9956bb8edc86925f00a967c72b652c15a6a995_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:883050f682c8dd39c59c5667bc9956bb8edc86925f00a967c72b652c15a6a995_arm64" }, "product_reference": "rhacm2/prometheus-rhel9@sha256:883050f682c8dd39c59c5667bc9956bb8edc86925f00a967c72b652c15a6a995_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel9@sha256:9225b4eff0344b680a2551968991042af26ce1ee57f6e146db823a88fef17202_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:9225b4eff0344b680a2551968991042af26ce1ee57f6e146db823a88fef17202_ppc64le" }, "product_reference": "rhacm2/prometheus-rhel9@sha256:9225b4eff0344b680a2551968991042af26ce1ee57f6e146db823a88fef17202_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:2e6e48e2a1eb9537ef1f309a79ad0b3356019b280f7bfcdcff266a95a7a476e7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:2e6e48e2a1eb9537ef1f309a79ad0b3356019b280f7bfcdcff266a95a7a476e7_arm64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:2e6e48e2a1eb9537ef1f309a79ad0b3356019b280f7bfcdcff266a95a7a476e7_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:68301d721aa9238a26248f9d810251da1033746c492ad74a947c757fde8b0d82_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:68301d721aa9238a26248f9d810251da1033746c492ad74a947c757fde8b0d82_ppc64le" }, "product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:68301d721aa9238a26248f9d810251da1033746c492ad74a947c757fde8b0d82_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:901a0b687f3f2b3285af83ad60aa70096f7d0167c0591c3344d4be147abd99b8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:901a0b687f3f2b3285af83ad60aa70096f7d0167c0591c3344d4be147abd99b8_s390x" }, "product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:901a0b687f3f2b3285af83ad60aa70096f7d0167c0591c3344d4be147abd99b8_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel9@sha256:a1f5ef8b49a5a5995d9e15029e3a66d10414b9177df428e9256ef3e32eb11e4b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:a1f5ef8b49a5a5995d9e15029e3a66d10414b9177df428e9256ef3e32eb11e4b_amd64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel9@sha256:a1f5ef8b49a5a5995d9e15029e3a66d10414b9177df428e9256ef3e32eb11e4b_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel9@sha256:0d48dabe4e58bf5ed1d4d94e0de0554ee6266b9b49adf6b84988faededa3cadd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:0d48dabe4e58bf5ed1d4d94e0de0554ee6266b9b49adf6b84988faededa3cadd_ppc64le" }, "product_reference": "rhacm2/search-collector-rhel9@sha256:0d48dabe4e58bf5ed1d4d94e0de0554ee6266b9b49adf6b84988faededa3cadd_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel9@sha256:7eb732b83dae8125b9bff7b17c9cc5e3aea53994e2fa2e525d1fb31f7a3ec651_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:7eb732b83dae8125b9bff7b17c9cc5e3aea53994e2fa2e525d1fb31f7a3ec651_arm64" }, "product_reference": "rhacm2/search-collector-rhel9@sha256:7eb732b83dae8125b9bff7b17c9cc5e3aea53994e2fa2e525d1fb31f7a3ec651_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel9@sha256:85e712c48e7b1fd0c9d638fefa490c7cdd75861a31fcf852270196419ece80b6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:85e712c48e7b1fd0c9d638fefa490c7cdd75861a31fcf852270196419ece80b6_s390x" }, "product_reference": "rhacm2/search-collector-rhel9@sha256:85e712c48e7b1fd0c9d638fefa490c7cdd75861a31fcf852270196419ece80b6_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel9@sha256:c4adaaf67565d9a08f2a77335b012f9da5aac5dd97205cc0505d1c4248a97e5a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:c4adaaf67565d9a08f2a77335b012f9da5aac5dd97205cc0505d1c4248a97e5a_amd64" }, "product_reference": "rhacm2/search-collector-rhel9@sha256:c4adaaf67565d9a08f2a77335b012f9da5aac5dd97205cc0505d1c4248a97e5a_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel9@sha256:4dea9f61c2a9b2eeff7976ebdcae99905d9b4519171d09967d7bf505b8614d71_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:4dea9f61c2a9b2eeff7976ebdcae99905d9b4519171d09967d7bf505b8614d71_arm64" }, "product_reference": "rhacm2/submariner-addon-rhel9@sha256:4dea9f61c2a9b2eeff7976ebdcae99905d9b4519171d09967d7bf505b8614d71_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel9@sha256:82f953a4802785218310886026a0d84e7d91682960706e9bd07b8203888d604d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:82f953a4802785218310886026a0d84e7d91682960706e9bd07b8203888d604d_s390x" }, "product_reference": "rhacm2/submariner-addon-rhel9@sha256:82f953a4802785218310886026a0d84e7d91682960706e9bd07b8203888d604d_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel9@sha256:aad95955f2e99469a2cf4f307bd2d72cf7645d7f0ad914c94f39dcb6c70fdb10_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:aad95955f2e99469a2cf4f307bd2d72cf7645d7f0ad914c94f39dcb6c70fdb10_amd64" }, "product_reference": "rhacm2/submariner-addon-rhel9@sha256:aad95955f2e99469a2cf4f307bd2d72cf7645d7f0ad914c94f39dcb6c70fdb10_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel9@sha256:c6c6741e214007c9a4f46430fe1de4d7b1bce96aecff335e8155d324e6c58d9c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:c6c6741e214007c9a4f46430fe1de4d7b1bce96aecff335e8155d324e6c58d9c_ppc64le" }, "product_reference": "rhacm2/submariner-addon-rhel9@sha256:c6c6741e214007c9a4f46430fe1de4d7b1bce96aecff335e8155d324e6c58d9c_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:2334f844c32c699c9e3cba1133f654efc0f839bc29ffa95dcbd1d00b4606f487_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:2334f844c32c699c9e3cba1133f654efc0f839bc29ffa95dcbd1d00b4606f487_arm64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:2334f844c32c699c9e3cba1133f654efc0f839bc29ffa95dcbd1d00b4606f487_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:437c5c3e4159707613430dce57c9f23de2d1d69fe38b0381afad1257310bf41f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:437c5c3e4159707613430dce57c9f23de2d1d69fe38b0381afad1257310bf41f_s390x" }, "product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:437c5c3e4159707613430dce57c9f23de2d1d69fe38b0381afad1257310bf41f_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:6a01c917cec17e747de35f99b9e40ad90527f26ef6759cddde61688826fd8ee3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6a01c917cec17e747de35f99b9e40ad90527f26ef6759cddde61688826fd8ee3_amd64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:6a01c917cec17e747de35f99b9e40ad90527f26ef6759cddde61688826fd8ee3_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel9@sha256:a4103d231dcaf4251faa183b9115d60654d7d0134d99601174fb564af5629139_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:a4103d231dcaf4251faa183b9115d60654d7d0134d99601174fb564af5629139_ppc64le" }, "product_reference": "rhacm2/thanos-receive-controller-rhel9@sha256:a4103d231dcaf4251faa183b9115d60654d7d0134d99601174fb564af5629139_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel9@sha256:09a4ff57bf934ad06aa25df65dbe0b2d49d02474d5558ebebbf4db88edbdbdc9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:09a4ff57bf934ad06aa25df65dbe0b2d49d02474d5558ebebbf4db88edbdbdc9_arm64" }, "product_reference": "rhacm2/thanos-rhel9@sha256:09a4ff57bf934ad06aa25df65dbe0b2d49d02474d5558ebebbf4db88edbdbdc9_arm64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel9@sha256:1680e4ab31b03683da5ca81ed425aa24eb73377147086d0d89614f9b49aeb452_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1680e4ab31b03683da5ca81ed425aa24eb73377147086d0d89614f9b49aeb452_ppc64le" }, "product_reference": "rhacm2/thanos-rhel9@sha256:1680e4ab31b03683da5ca81ed425aa24eb73377147086d0d89614f9b49aeb452_ppc64le", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel9@sha256:34dc629403688e3e85edfad53942adbb0ccfd275537fb0a3b45633f7f4879115_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:34dc629403688e3e85edfad53942adbb0ccfd275537fb0a3b45633f7f4879115_amd64" }, "product_reference": "rhacm2/thanos-rhel9@sha256:34dc629403688e3e85edfad53942adbb0ccfd275537fb0a3b45633f7f4879115_amd64", "relates_to_product_reference": "9Base-RHACM-2.11" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel9@sha256:f4edbbbc4760bb622c3b2c448689ca9c14385ddc67ce5e9c42ae1e7fc95af754_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.11 for RHEL 9", "product_id": "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:f4edbbbc4760bb622c3b2c448689ca9c14385ddc67ce5e9c42ae1e7fc95af754_s390x" }, "product_reference": "rhacm2/thanos-rhel9@sha256:f4edbbbc4760bb622c3b2c448689ca9c14385ddc67ce5e9c42ae1e7fc95af754_s390x", "relates_to_product_reference": "9Base-RHACM-2.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-25883", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216475" } ], "notes": [ { "category": "description", "text": "A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in node-semver package via the \u0027new Range\u0027 function. This issue could allow an attacker to pass untrusted malicious regex user data as a range, causing the service to excessively consume CPU depending upon the input size, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-semver: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Advanced Cluster Management for Kubernetes-2 and Red Hat Advanced Cluster Security-3 has been marked as Low severity because node-semver is a Dev dependency for those, used only during the build process, and not used in customer environments.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the server-regexp dependency is protected by OAuth what is reducing impact by this flaw to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:1e1bd11fb0dc8023832e136c768f79e15e4512020684d79764cb67026a54c7fe_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:3366c160999585e8f4c2f752f9939fd3acf40d30d94113d2636e034aabb4df9d_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:46963b47975ca67020b9e775645d30cfcf71a1eb1262730a5b613eb11ab0b47b_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:b8cfd03917d420a22661ae336631f431d914cdb2d40988d5a1986613ff9e12fe_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19e0efc68f3a4070f8e1fe42a57e8ebc752fcc46d381d86009245419b0c9623e_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:5d4e34144a88f91c88096202569cd92200e9a47fb76adb31e44ed0e48c20a9fe_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a0f4ccde61fdd2a763d2c7fbb3f5ac5b2814260b386172c1540fec8ad98f55c9_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d0ab5b9c78a4e0edf6c631d5b19052b17e551dc6a5a522adf29c94ee24e2d0aa_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:0cce3fe4592dea79eb43bb19810850135f077ca64d71a7ad3dbd5f147db2e790_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:75e95cb72359a7fe830a1371b9ce6b09a944e62847037759b4aed0d3cd4be7d0_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ab3d986a20ce852646911f5b388d3cb706257a054a065c6f8b75d9a03644aaab_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d60a8a429f162cef2ab47752fe18acd72f5eade4b93a75702db9b9cc8da7d674_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:5f63690edba4da9bc0a8aebb05a5b13a0cd21853fa416474aa030af8608a0d6c_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:a5389c1f2e2cffbe9c3486f3515174c8dfb0a21e5d34756d7febaf366adc91d1_arm64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:d2293b739ca6fcc5fe4663627f033d4a2b62e5f48bd9d0f3e9db7618305eecd5_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:fccbd02c7ff5f4b9b6db304fc92c9eb0627c18e725f2f1bc0cd7bbca3c721663_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:0bd298d6a49fc3a96be591912355d6ab966fa00d74068aef59222c6f147a3226_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:102aade20bd47f3e5e34dbbacb4a47a2862dd285a5247bc4b661102a24ff6854_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:4f18e4d08b07aefaed137ca815e4b87d8e7b9a9d9b36b015ef5b78e148c84834_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:b55d451073609d4a5ea9bccb48983bad29eae13b975135e9e64a24083e1e7aa9_s390x", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:01b2ffd6957b812fdcbe1a11980a7904c512461c7e39a3b3d6db254067122a83_s390x", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:0b7d0b1d3296963b1084887ced17ebb31d0c5e7eb612a2e2fe9c37f37f456ff0_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:57fbe046aa7bf06d38942e3ad3b3d0c6cb836b6111a5c8b6577c253cbdc45175_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5ea1c78750ee4c2e9fb17b3ea3433eafbb615616209dd6f4e7984e7f6095e2ee_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:6f49205e572e2de9fb80cd4581d6d29ffd5c87dad007f410c9c2035984ea065d_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:902e1286a164470fdfea20e8ed19a1e8be2aac4ff8ace09df1101a61afa71a7a_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ae2b8b404a744fe0ba5d5b3a2a294b06f4f420765f42e34a3207333c12360a07_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:579b7f728cf4878e7e7cc804e59f575433db4e22a1ee5fb38142d20f1c51f15e_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a706778ba70694ba05bcdf705b64d7ab1887760a4f2b88f591d6b32f1108c7cf_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:b120cb215382640a2656b9f8e4c4838cdf87dde769bee126f728cf7fd82f6dff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:e0fc8a5f49eb7f510aa8a850cf56db7ef97d1de18e23d474eb9514bea5dada30_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:2113e6d7913d712792ff92c5c79d13a7bd54750b0891327f97cee18c380ac45c_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:26652d400f561ba913729bc99b1de27e7acdb6f2b768050cf9656f9daccf6cd9_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b7f960bffccc1a431f3094a730f773437648abdcddad489fef09f4c89eb88f8a_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:bcc7fb0186b3ee839752d6df30b1e8fb33a4f9e5cec463c53998b677a7666c35_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:037e5d2d019d97afd20a6a39961ebd0ca6c88e67ab5346be653cd46ac6f2489d_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:7d214a186e82d4fb534c18dd026b6eb577bcf83bbe3c47550d9d2e234218138f_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:eaeeca4d836f8c347aea55dd3c39f3761b492a05a8db43276b85cd60a4f2d709_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fd7033e1202e6a129cccac9e682c1b0ebbcdc577f0a1a62491af213b1a2754d7_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:4436bfd5acbf25128a0ffa97a6fe54db3917fc2e5843bac38fd415453077f527_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:832513a662fc4062b977857c548102efb1ddca6f1d77957dd2a9bdb8e21b92b2_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:b84c3be0f657bdcf774bb52a5a84d04da9f696786bcd78c73ed21397846db46d_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:e02cc7128940815e916578e0f9ba899b47961e659afa861de1c58bbd2d7f1381_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:b65b749a71b5fb4e88c766125ef5300ddbb1091de66317f2e36a7b6fd1c24dcd_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c9e0b72dbb4d189a4af8710e4eb1939c0bcbc0c64829d63999faf88ee01471c9_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:d3104d2297bdc2fe3f660c3c0a8b0220dd34b9adedd7b5ff0177984eb013a41d_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:ffa283d1841f5993c8a7efa17ecdbac722a16125c581309cc75e32167831bb81_amd64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:51ca0179fdfa587ead4e4c368713ad043969cc9157bb0e3fcf9421bfd1459f09_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:b421b0785565d4bb573fae2ade2271d8985524981e67f8fa6be3dda042b8d8fd_amd64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:b4eed47f93eec2c1236fdd3fc00d3e7d5b71724acbd90f0d974ae5209226d0e5_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:f7fa4d19cc00a6858df774d335a9423623f1e5cff2429ca75f21876988333c0c_s390x", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:313cde7df3fd7048455e3d14574c3379c61fb4f09f08892d376ca4fe81b4ec88_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:969f519ff9b78ac6754857426b9b3fcd00a055e61bd9831e1ea5569f55ccb1ab_s390x", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f5f85025adc32a867f671ec774a2dcd40b0fce602ead3d38c6333e870c9a494d_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f86562dc7d33fbeb46aeca54e7ebab5c1419557de19e0c009212e9ffd17b8009_ppc64le", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:2fa53a7c9f4bb4c5b4ef237a3e33bfe56c5f7d8b9949fec6da90a0579ee5c1a5_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:3f6260c4873940c679a97365400e03eac234568e18e8cf82aaa6d413b42f3d9d_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:7e32333dc0744b6447f901d249a58c45e67d4328e5be45a9cb113e457ecda5db_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:a766c37590801c0bdfb09c6af7339f1c11f2f7305a40798697187d8bc2714546_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:68aed58064888b890b0771358eab07348814a5f6fdeb6e8b410e49cf2c690253_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:a7f07d46f4cda207815def9d9e1fe5bb45550ddcc026d4bfabd361265c77465b_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c58b30b96e0a63fa389cdf9c3dbc8d4518efd955d74bb39e0d19c58b67622995_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:dd15df86f85136d26e97301861bdba147dfacea08b8cf09dc56910bf1e687ae1_arm64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:7d128aba7603a33a67ef0f67f560c5afd929cd78e2d3bf24a5958cbcc8b70661_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:7f982f2d6f649ecf2e97e9b6c7b86f4e8bbf7f2c8ba0bbd1656a84d2123764ac_arm64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:970bcea18b3222206505546f59dd33f0bb272995a001d4d2f46fa52d3c26fad1_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:fbdc67f341dfdd5e6b0b69ab9ae11fa9852bef0e49d2776abec698894716766e_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:5d390cda6fee76c914d1bf38ea367eda83e06421a8dc9d5c17db128e99ced452_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:a4ca90b6eaff84c204833b5487f8b57a8ac25745366e3d6ba2b1ba9555e0b4b9_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:ba2294c81af7e74a2f9757873f289c2bfa50cf1b90303ee849c36f3bbaf0a629_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:fbcad76f88280d74f8cc70a0a8f4eabc1b3562d814264c00c4aeace65ddd1685_amd64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:07f3c4ff8a1066f0d96209a993a781c93c84cbaff45884a466c48cdb04f2ee0f_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5d41854e1cf846fb873df62ff19f8c6769a762e7ab10c59e31a7256fdc024141_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:7d73618e4322772f099856e6721913a74e49571c5193bbd6d70e0151deda85b5_amd64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:9a1cd526bdf8206047baa7aa966efbdf3f68d349a193a37a7361af584c73a514_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:2c0368006980f837171e02f424046c43c64a18d64c952304cde5101651c1eef1_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:7e2c1db62bb662bd592bfc4f905d4d6fbe8bcc5ec7b204ed5fc821855dd04475_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:cd8046e4690fb132c8b4729a7cd903d22c342cc490c52452a511993d89eb8ce8_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:d5be048bb89baced719de180540409e23f0189405021fb14c738ee5497d379fe_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:597a1c9f2313e7029813559f32b771ac9101d0dc3fa69e9bbe2074ad3749c9f8_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:8a94a49a86e0ad8c316ca4ccfe22057c4de600a7a6348fde4cb9a074ced4b11d_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:91f5e194946f1e722ad77cf239b9186000d4620a0539694231470f9e37ee7b9c_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:b2b6664a341979132fb48dfaccf5928d3364f67ae208c5bcc7e371b6daf76c02_s390x", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:1053810a6051c998474ffecb0edf869d0a9f7b5491a01b0901dc46b7e10d3471_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:1c292aa57a0df6b2454087b2c28ac8ceb15a4f38ba6167f89c065c96288dae22_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:68515253395e83121bdb0f46b34d20139be3f2f2857dc9bd5969808d93b19101_s390x", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:8dfd2e7838078b8cd16a79acef292f542c1b2f2ff658e8b8d8675975d4949c83_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1a774795c355aaf54aa68465df0dbc979038f71e4d758564dcfe6bbe68add37b_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:5866e1a7df1766e0eee840ee52e1ff6d72fd8f1ce9592d170b6dac87030bb1ba_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:7c8d19c50a8c067702866679ca5609fc7ef45781e6934ad30c9897d632f017f2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:8db6efd9bd0c001f314840a04a3af39d90edcee2c1346595ba306a238f41400e_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:17b158cd10422f13ebe511a2df7ccb19c057f60a04de029066a92fd05615c574_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b44d391b46d3a6e8822075e9370aebaa50ba9114655e1dca1ebee30dc35bf166_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:f85072dc26d07a83c243e735e1b80df866c3cfb860e48afcb10372e4e88b0c99_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:ff4787b74e906427ccc3e9d1485a55c6f3a0138a4f9fcc8dea3fea8abc25572f_s390x", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:4e799bc36694566e319c04b42dec3b9e707eec363aab6aa2e522f8c463d22545_s390x", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:5726663d8466d5c781da49251d0d3e37c882ffe0495f77c399847acfa65e34e6_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:9f2428b59ef34fc9b37ea96934e327a012d7b77db07bf84c6879bf7816d81b03_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:c0bafe5f26253a71e5c3e0599e8074945a64166384b285dc89bf1506b933dac5_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:4be2f7292d3128f185ac2ff4f19f5b6e8abbb052b1d48e372bd952af52ec5602_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:9b22e7673d2ec7de761191a6b2a08e93766ada717271f3c8321323777ac390d8_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d04a67c1b1605586ae6f3a25ea41b08ee8736960c22607b15b75d02a98f2b75a_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d1166a218d844b76009456e2e4e075e1bc464d5fd7fe2392b89b0f525fabcf44_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:a417273cebecbd6765ef8cfee76842faac2e9009e21c49edf08beb1e437d045e_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:cfb1610e0b3c2d09647d6257e94a8eee13520f6a5cdf015f9274be810193f757_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:e9cfc8f62328454027058c94530de6f4138990c69ee2403729f81cf01ccfe160_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:f54082f3d2cc8795868a748ef1facafe7e686fbdd7d9d26ce4742e7b3e88166f_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:2decfd9ef35f313c9523b8aa9cacbe3591ac664a6b33f67cd4675c7efb4ebfee_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:61a0a0c74d9120cd51664e4935415d8b927f13f1367d6e42dcc58583156e3549_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:aa99db54c55d6e4de3b6b38edb07f663c20330879bddd7e01fe07c09cc089692_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:ea34a34b26744875a6405d295aba7f3b3eefe95a82c9f313b086fcc37e6f7758_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:159af992ad940236d2e12e5a9a96b6268d3dd0fb2e3d50298590714a3cc2ca64_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1ed41a512e64e2aaac90ce931838b24c0e87b2b00c22391f136927f21d1668c6_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:76be608f697d601af69e1cd1eb329988f6dc11d7f791dc87ffee93c9b4e19462_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:e65963ff0b8c4a67d29a814902b468a59a52721678d1a134f6ea5f50c8f209ce_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:13b47046e478c78322a7b1c1eedb139a6d20f7a12eba76744447808451365d4f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:39a0489f4931228b4869e02b92c287aa55975c1fee03494efb65b6b7924dfbfa_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:5a61cd0e97b00f1ce157f52e40d08b42d70c8a8ba3ecee3d3ba1ac3b980c957d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:7e88fe2019f0384dfcebdd7a614313783d389ec4e177958c4239892310ec7347_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:1971dadcae8f4cd6f83182ace52b4dd5fa140a4793e8068262d256366c5f49e9_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:a62f63e44bdc7e260674bd97c831866ac06b0a5706a6214fe9e176d78e2acdcd_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:c3cb4dad342e8093ecf9c6f2c2ef21ab3730da65a6faa53fa96661b30205b379_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:d918349890b6f5e6d3fbcc4aaadfc85a68dfa826413e1f17b9f44ebbffa237be_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:0752b4c34ad37099cce9f2eb7353d20c856e55d6c2d061aa6ec2bb30d233c7f8_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:35396b89fef7697a90638cff6b3d3f470b50efd1e338231082d9981b078352c0_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:719ae5bcb99c622ce8d425c75058493c9f7831565906c86da3f07bc620423624_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fc3851a9143f8d5ed09282f7693b19a1f3d0d4105b228a2b2ac5d76ee57a43ce_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0460beb9aafd8252c3ae014ce22a3274aab5dadf30c567a0fa4cecc0ee82f3f0_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:361bd96dc256ecea450f06296c50a1df82ebadbdbbadbb782d46005d27834f35_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:be732aecdb7cfbb8b5e9fc7d9c0a35689f9b9893e5ff8669343df1325d67b8f3_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:eed08f44cbe82ac113843463baa2888f9db9a19842fa7a341ff1b80ce2cb1b3f_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:9801dc0236da72bf3bd06324a6519549c5c12b3679027f241056139f39e3769e_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:dc674aeba7abddfaae287c6b65b4915b97da4ee8b7f52c539d7532112e819332_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ec1b716e6dfaa7424c5f0237bf2bd03d782e28c8102c3a7c2f837024a281345a_arm64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:f41d452fa84c8175f7492d8d365c272a4edeaa12394e9ba798b62cf636e9d6dd_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:1504cc510f790e9f3afbfa227da171da370e96ccbc765f022af9f15d03d7d3eb_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:6db823deb952c5ea5a050592d8abc65a6baefd9c93818c5d476084f49e0fd9cc_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:871aa0da83c95d09ccab54ba439714f882be4d3ddf5bac0dc976da8068092407_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:e3de9eca133476045f0a38062a68712214d6d7dd8dc0372ee2b03ca0b5c50e22_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:1089c7d9f66fe3c5c53c88ce13a95ba1edf10f5f30a46bea312aa9b9de8a0219_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:1a5eee37d4e2d6501f6f41062ac77aa1058e7702122fb8a63a92cf49a84439ff_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:58ac571afa7a7e568f5c149981c7f0bd9ae1396f3cbb1c19e039859fc55ace4d_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:c46292e8f38fd6917ff385a783788e9bc1837a89596d1834136bea8ea6d7beb1_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:13601743ecb798b4e701bb5cdcdfcdc6f9bdca72a3a16dbeace7f01ed80677fc_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:1e17eb5ce26bb721c31fbaccd86f84864d4a65f0123200e4e0c61acc3341c5a0_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:7b4c9723dffe4f80b35621e72d25a785490652e8183ea9041f10b2443f704a28_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:d87854fd2a2e3ec5fabab7b296136d04bbc9921ee9beb1c47066465bc67bc8b1_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:0e4527ae6eb39847906895597252e5309c5c8a7517ab63abffb199bfee278800_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:537ea377cb0b5ea51cc9aa40ee782b1fc62a77271d85f237712e30d57c1598b9_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:883050f682c8dd39c59c5667bc9956bb8edc86925f00a967c72b652c15a6a995_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:9225b4eff0344b680a2551968991042af26ce1ee57f6e146db823a88fef17202_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:2e6e48e2a1eb9537ef1f309a79ad0b3356019b280f7bfcdcff266a95a7a476e7_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:68301d721aa9238a26248f9d810251da1033746c492ad74a947c757fde8b0d82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:901a0b687f3f2b3285af83ad60aa70096f7d0167c0591c3344d4be147abd99b8_s390x", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:a1f5ef8b49a5a5995d9e15029e3a66d10414b9177df428e9256ef3e32eb11e4b_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:0d48dabe4e58bf5ed1d4d94e0de0554ee6266b9b49adf6b84988faededa3cadd_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:7eb732b83dae8125b9bff7b17c9cc5e3aea53994e2fa2e525d1fb31f7a3ec651_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:85e712c48e7b1fd0c9d638fefa490c7cdd75861a31fcf852270196419ece80b6_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:c4adaaf67565d9a08f2a77335b012f9da5aac5dd97205cc0505d1c4248a97e5a_amd64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:4dea9f61c2a9b2eeff7976ebdcae99905d9b4519171d09967d7bf505b8614d71_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:82f953a4802785218310886026a0d84e7d91682960706e9bd07b8203888d604d_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:aad95955f2e99469a2cf4f307bd2d72cf7645d7f0ad914c94f39dcb6c70fdb10_amd64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:c6c6741e214007c9a4f46430fe1de4d7b1bce96aecff335e8155d324e6c58d9c_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:2334f844c32c699c9e3cba1133f654efc0f839bc29ffa95dcbd1d00b4606f487_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:437c5c3e4159707613430dce57c9f23de2d1d69fe38b0381afad1257310bf41f_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6a01c917cec17e747de35f99b9e40ad90527f26ef6759cddde61688826fd8ee3_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:a4103d231dcaf4251faa183b9115d60654d7d0134d99601174fb564af5629139_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:09a4ff57bf934ad06aa25df65dbe0b2d49d02474d5558ebebbf4db88edbdbdc9_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1680e4ab31b03683da5ca81ed425aa24eb73377147086d0d89614f9b49aeb452_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:34dc629403688e3e85edfad53942adbb0ccfd275537fb0a3b45633f7f4879115_amd64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:f4edbbbc4760bb622c3b2c448689ca9c14385ddc67ce5e9c42ae1e7fc95af754_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25883" }, { "category": "external", "summary": "RHBZ#2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw", "url": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795", "url": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795" } ], "release_date": "2023-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-29T16:23:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:1e1bd11fb0dc8023832e136c768f79e15e4512020684d79764cb67026a54c7fe_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:3366c160999585e8f4c2f752f9939fd3acf40d30d94113d2636e034aabb4df9d_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:46963b47975ca67020b9e775645d30cfcf71a1eb1262730a5b613eb11ab0b47b_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:b8cfd03917d420a22661ae336631f431d914cdb2d40988d5a1986613ff9e12fe_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19e0efc68f3a4070f8e1fe42a57e8ebc752fcc46d381d86009245419b0c9623e_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:5d4e34144a88f91c88096202569cd92200e9a47fb76adb31e44ed0e48c20a9fe_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a0f4ccde61fdd2a763d2c7fbb3f5ac5b2814260b386172c1540fec8ad98f55c9_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d0ab5b9c78a4e0edf6c631d5b19052b17e551dc6a5a522adf29c94ee24e2d0aa_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:0cce3fe4592dea79eb43bb19810850135f077ca64d71a7ad3dbd5f147db2e790_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:75e95cb72359a7fe830a1371b9ce6b09a944e62847037759b4aed0d3cd4be7d0_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ab3d986a20ce852646911f5b388d3cb706257a054a065c6f8b75d9a03644aaab_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d60a8a429f162cef2ab47752fe18acd72f5eade4b93a75702db9b9cc8da7d674_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:5f63690edba4da9bc0a8aebb05a5b13a0cd21853fa416474aa030af8608a0d6c_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:a5389c1f2e2cffbe9c3486f3515174c8dfb0a21e5d34756d7febaf366adc91d1_arm64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:d2293b739ca6fcc5fe4663627f033d4a2b62e5f48bd9d0f3e9db7618305eecd5_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:fccbd02c7ff5f4b9b6db304fc92c9eb0627c18e725f2f1bc0cd7bbca3c721663_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:0bd298d6a49fc3a96be591912355d6ab966fa00d74068aef59222c6f147a3226_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:102aade20bd47f3e5e34dbbacb4a47a2862dd285a5247bc4b661102a24ff6854_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:4f18e4d08b07aefaed137ca815e4b87d8e7b9a9d9b36b015ef5b78e148c84834_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:b55d451073609d4a5ea9bccb48983bad29eae13b975135e9e64a24083e1e7aa9_s390x", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:01b2ffd6957b812fdcbe1a11980a7904c512461c7e39a3b3d6db254067122a83_s390x", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:0b7d0b1d3296963b1084887ced17ebb31d0c5e7eb612a2e2fe9c37f37f456ff0_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:57fbe046aa7bf06d38942e3ad3b3d0c6cb836b6111a5c8b6577c253cbdc45175_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5ea1c78750ee4c2e9fb17b3ea3433eafbb615616209dd6f4e7984e7f6095e2ee_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:6f49205e572e2de9fb80cd4581d6d29ffd5c87dad007f410c9c2035984ea065d_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:902e1286a164470fdfea20e8ed19a1e8be2aac4ff8ace09df1101a61afa71a7a_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ae2b8b404a744fe0ba5d5b3a2a294b06f4f420765f42e34a3207333c12360a07_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:579b7f728cf4878e7e7cc804e59f575433db4e22a1ee5fb38142d20f1c51f15e_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a706778ba70694ba05bcdf705b64d7ab1887760a4f2b88f591d6b32f1108c7cf_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:b120cb215382640a2656b9f8e4c4838cdf87dde769bee126f728cf7fd82f6dff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:e0fc8a5f49eb7f510aa8a850cf56db7ef97d1de18e23d474eb9514bea5dada30_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:2113e6d7913d712792ff92c5c79d13a7bd54750b0891327f97cee18c380ac45c_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:26652d400f561ba913729bc99b1de27e7acdb6f2b768050cf9656f9daccf6cd9_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b7f960bffccc1a431f3094a730f773437648abdcddad489fef09f4c89eb88f8a_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:bcc7fb0186b3ee839752d6df30b1e8fb33a4f9e5cec463c53998b677a7666c35_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:037e5d2d019d97afd20a6a39961ebd0ca6c88e67ab5346be653cd46ac6f2489d_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:7d214a186e82d4fb534c18dd026b6eb577bcf83bbe3c47550d9d2e234218138f_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:eaeeca4d836f8c347aea55dd3c39f3761b492a05a8db43276b85cd60a4f2d709_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fd7033e1202e6a129cccac9e682c1b0ebbcdc577f0a1a62491af213b1a2754d7_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:4436bfd5acbf25128a0ffa97a6fe54db3917fc2e5843bac38fd415453077f527_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:832513a662fc4062b977857c548102efb1ddca6f1d77957dd2a9bdb8e21b92b2_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:b84c3be0f657bdcf774bb52a5a84d04da9f696786bcd78c73ed21397846db46d_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:e02cc7128940815e916578e0f9ba899b47961e659afa861de1c58bbd2d7f1381_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:b65b749a71b5fb4e88c766125ef5300ddbb1091de66317f2e36a7b6fd1c24dcd_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c9e0b72dbb4d189a4af8710e4eb1939c0bcbc0c64829d63999faf88ee01471c9_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:d3104d2297bdc2fe3f660c3c0a8b0220dd34b9adedd7b5ff0177984eb013a41d_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:ffa283d1841f5993c8a7efa17ecdbac722a16125c581309cc75e32167831bb81_amd64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:51ca0179fdfa587ead4e4c368713ad043969cc9157bb0e3fcf9421bfd1459f09_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:b421b0785565d4bb573fae2ade2271d8985524981e67f8fa6be3dda042b8d8fd_amd64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:b4eed47f93eec2c1236fdd3fc00d3e7d5b71724acbd90f0d974ae5209226d0e5_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:f7fa4d19cc00a6858df774d335a9423623f1e5cff2429ca75f21876988333c0c_s390x", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:313cde7df3fd7048455e3d14574c3379c61fb4f09f08892d376ca4fe81b4ec88_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:969f519ff9b78ac6754857426b9b3fcd00a055e61bd9831e1ea5569f55ccb1ab_s390x", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f5f85025adc32a867f671ec774a2dcd40b0fce602ead3d38c6333e870c9a494d_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f86562dc7d33fbeb46aeca54e7ebab5c1419557de19e0c009212e9ffd17b8009_ppc64le", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:2fa53a7c9f4bb4c5b4ef237a3e33bfe56c5f7d8b9949fec6da90a0579ee5c1a5_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:3f6260c4873940c679a97365400e03eac234568e18e8cf82aaa6d413b42f3d9d_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:7e32333dc0744b6447f901d249a58c45e67d4328e5be45a9cb113e457ecda5db_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:a766c37590801c0bdfb09c6af7339f1c11f2f7305a40798697187d8bc2714546_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:68aed58064888b890b0771358eab07348814a5f6fdeb6e8b410e49cf2c690253_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:a7f07d46f4cda207815def9d9e1fe5bb45550ddcc026d4bfabd361265c77465b_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c58b30b96e0a63fa389cdf9c3dbc8d4518efd955d74bb39e0d19c58b67622995_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:dd15df86f85136d26e97301861bdba147dfacea08b8cf09dc56910bf1e687ae1_arm64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:7d128aba7603a33a67ef0f67f560c5afd929cd78e2d3bf24a5958cbcc8b70661_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:7f982f2d6f649ecf2e97e9b6c7b86f4e8bbf7f2c8ba0bbd1656a84d2123764ac_arm64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:970bcea18b3222206505546f59dd33f0bb272995a001d4d2f46fa52d3c26fad1_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:fbdc67f341dfdd5e6b0b69ab9ae11fa9852bef0e49d2776abec698894716766e_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:5d390cda6fee76c914d1bf38ea367eda83e06421a8dc9d5c17db128e99ced452_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:a4ca90b6eaff84c204833b5487f8b57a8ac25745366e3d6ba2b1ba9555e0b4b9_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:ba2294c81af7e74a2f9757873f289c2bfa50cf1b90303ee849c36f3bbaf0a629_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:fbcad76f88280d74f8cc70a0a8f4eabc1b3562d814264c00c4aeace65ddd1685_amd64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:07f3c4ff8a1066f0d96209a993a781c93c84cbaff45884a466c48cdb04f2ee0f_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5d41854e1cf846fb873df62ff19f8c6769a762e7ab10c59e31a7256fdc024141_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:7d73618e4322772f099856e6721913a74e49571c5193bbd6d70e0151deda85b5_amd64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:9a1cd526bdf8206047baa7aa966efbdf3f68d349a193a37a7361af584c73a514_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:2c0368006980f837171e02f424046c43c64a18d64c952304cde5101651c1eef1_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:7e2c1db62bb662bd592bfc4f905d4d6fbe8bcc5ec7b204ed5fc821855dd04475_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:cd8046e4690fb132c8b4729a7cd903d22c342cc490c52452a511993d89eb8ce8_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:d5be048bb89baced719de180540409e23f0189405021fb14c738ee5497d379fe_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:597a1c9f2313e7029813559f32b771ac9101d0dc3fa69e9bbe2074ad3749c9f8_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:8a94a49a86e0ad8c316ca4ccfe22057c4de600a7a6348fde4cb9a074ced4b11d_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:91f5e194946f1e722ad77cf239b9186000d4620a0539694231470f9e37ee7b9c_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:b2b6664a341979132fb48dfaccf5928d3364f67ae208c5bcc7e371b6daf76c02_s390x", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:1053810a6051c998474ffecb0edf869d0a9f7b5491a01b0901dc46b7e10d3471_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:1c292aa57a0df6b2454087b2c28ac8ceb15a4f38ba6167f89c065c96288dae22_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:68515253395e83121bdb0f46b34d20139be3f2f2857dc9bd5969808d93b19101_s390x", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:8dfd2e7838078b8cd16a79acef292f542c1b2f2ff658e8b8d8675975d4949c83_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1a774795c355aaf54aa68465df0dbc979038f71e4d758564dcfe6bbe68add37b_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:5866e1a7df1766e0eee840ee52e1ff6d72fd8f1ce9592d170b6dac87030bb1ba_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:7c8d19c50a8c067702866679ca5609fc7ef45781e6934ad30c9897d632f017f2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:8db6efd9bd0c001f314840a04a3af39d90edcee2c1346595ba306a238f41400e_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:17b158cd10422f13ebe511a2df7ccb19c057f60a04de029066a92fd05615c574_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b44d391b46d3a6e8822075e9370aebaa50ba9114655e1dca1ebee30dc35bf166_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:f85072dc26d07a83c243e735e1b80df866c3cfb860e48afcb10372e4e88b0c99_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:ff4787b74e906427ccc3e9d1485a55c6f3a0138a4f9fcc8dea3fea8abc25572f_s390x", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:4e799bc36694566e319c04b42dec3b9e707eec363aab6aa2e522f8c463d22545_s390x", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:5726663d8466d5c781da49251d0d3e37c882ffe0495f77c399847acfa65e34e6_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:9f2428b59ef34fc9b37ea96934e327a012d7b77db07bf84c6879bf7816d81b03_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:c0bafe5f26253a71e5c3e0599e8074945a64166384b285dc89bf1506b933dac5_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:4be2f7292d3128f185ac2ff4f19f5b6e8abbb052b1d48e372bd952af52ec5602_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:9b22e7673d2ec7de761191a6b2a08e93766ada717271f3c8321323777ac390d8_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d04a67c1b1605586ae6f3a25ea41b08ee8736960c22607b15b75d02a98f2b75a_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d1166a218d844b76009456e2e4e075e1bc464d5fd7fe2392b89b0f525fabcf44_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:a417273cebecbd6765ef8cfee76842faac2e9009e21c49edf08beb1e437d045e_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:cfb1610e0b3c2d09647d6257e94a8eee13520f6a5cdf015f9274be810193f757_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:e9cfc8f62328454027058c94530de6f4138990c69ee2403729f81cf01ccfe160_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:f54082f3d2cc8795868a748ef1facafe7e686fbdd7d9d26ce4742e7b3e88166f_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:2decfd9ef35f313c9523b8aa9cacbe3591ac664a6b33f67cd4675c7efb4ebfee_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:61a0a0c74d9120cd51664e4935415d8b927f13f1367d6e42dcc58583156e3549_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:aa99db54c55d6e4de3b6b38edb07f663c20330879bddd7e01fe07c09cc089692_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:ea34a34b26744875a6405d295aba7f3b3eefe95a82c9f313b086fcc37e6f7758_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:159af992ad940236d2e12e5a9a96b6268d3dd0fb2e3d50298590714a3cc2ca64_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1ed41a512e64e2aaac90ce931838b24c0e87b2b00c22391f136927f21d1668c6_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:76be608f697d601af69e1cd1eb329988f6dc11d7f791dc87ffee93c9b4e19462_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:e65963ff0b8c4a67d29a814902b468a59a52721678d1a134f6ea5f50c8f209ce_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:13b47046e478c78322a7b1c1eedb139a6d20f7a12eba76744447808451365d4f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:39a0489f4931228b4869e02b92c287aa55975c1fee03494efb65b6b7924dfbfa_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:5a61cd0e97b00f1ce157f52e40d08b42d70c8a8ba3ecee3d3ba1ac3b980c957d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:7e88fe2019f0384dfcebdd7a614313783d389ec4e177958c4239892310ec7347_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:1971dadcae8f4cd6f83182ace52b4dd5fa140a4793e8068262d256366c5f49e9_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:a62f63e44bdc7e260674bd97c831866ac06b0a5706a6214fe9e176d78e2acdcd_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:c3cb4dad342e8093ecf9c6f2c2ef21ab3730da65a6faa53fa96661b30205b379_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:d918349890b6f5e6d3fbcc4aaadfc85a68dfa826413e1f17b9f44ebbffa237be_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:0752b4c34ad37099cce9f2eb7353d20c856e55d6c2d061aa6ec2bb30d233c7f8_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:35396b89fef7697a90638cff6b3d3f470b50efd1e338231082d9981b078352c0_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:719ae5bcb99c622ce8d425c75058493c9f7831565906c86da3f07bc620423624_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fc3851a9143f8d5ed09282f7693b19a1f3d0d4105b228a2b2ac5d76ee57a43ce_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0460beb9aafd8252c3ae014ce22a3274aab5dadf30c567a0fa4cecc0ee82f3f0_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:361bd96dc256ecea450f06296c50a1df82ebadbdbbadbb782d46005d27834f35_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:be732aecdb7cfbb8b5e9fc7d9c0a35689f9b9893e5ff8669343df1325d67b8f3_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:eed08f44cbe82ac113843463baa2888f9db9a19842fa7a341ff1b80ce2cb1b3f_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:9801dc0236da72bf3bd06324a6519549c5c12b3679027f241056139f39e3769e_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:dc674aeba7abddfaae287c6b65b4915b97da4ee8b7f52c539d7532112e819332_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ec1b716e6dfaa7424c5f0237bf2bd03d782e28c8102c3a7c2f837024a281345a_arm64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:f41d452fa84c8175f7492d8d365c272a4edeaa12394e9ba798b62cf636e9d6dd_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:1504cc510f790e9f3afbfa227da171da370e96ccbc765f022af9f15d03d7d3eb_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:6db823deb952c5ea5a050592d8abc65a6baefd9c93818c5d476084f49e0fd9cc_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:871aa0da83c95d09ccab54ba439714f882be4d3ddf5bac0dc976da8068092407_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:e3de9eca133476045f0a38062a68712214d6d7dd8dc0372ee2b03ca0b5c50e22_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:1089c7d9f66fe3c5c53c88ce13a95ba1edf10f5f30a46bea312aa9b9de8a0219_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:1a5eee37d4e2d6501f6f41062ac77aa1058e7702122fb8a63a92cf49a84439ff_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:58ac571afa7a7e568f5c149981c7f0bd9ae1396f3cbb1c19e039859fc55ace4d_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:c46292e8f38fd6917ff385a783788e9bc1837a89596d1834136bea8ea6d7beb1_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:13601743ecb798b4e701bb5cdcdfcdc6f9bdca72a3a16dbeace7f01ed80677fc_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:1e17eb5ce26bb721c31fbaccd86f84864d4a65f0123200e4e0c61acc3341c5a0_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:7b4c9723dffe4f80b35621e72d25a785490652e8183ea9041f10b2443f704a28_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:d87854fd2a2e3ec5fabab7b296136d04bbc9921ee9beb1c47066465bc67bc8b1_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:0e4527ae6eb39847906895597252e5309c5c8a7517ab63abffb199bfee278800_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:537ea377cb0b5ea51cc9aa40ee782b1fc62a77271d85f237712e30d57c1598b9_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:883050f682c8dd39c59c5667bc9956bb8edc86925f00a967c72b652c15a6a995_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:9225b4eff0344b680a2551968991042af26ce1ee57f6e146db823a88fef17202_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:2e6e48e2a1eb9537ef1f309a79ad0b3356019b280f7bfcdcff266a95a7a476e7_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:68301d721aa9238a26248f9d810251da1033746c492ad74a947c757fde8b0d82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:901a0b687f3f2b3285af83ad60aa70096f7d0167c0591c3344d4be147abd99b8_s390x", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:a1f5ef8b49a5a5995d9e15029e3a66d10414b9177df428e9256ef3e32eb11e4b_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:0d48dabe4e58bf5ed1d4d94e0de0554ee6266b9b49adf6b84988faededa3cadd_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:7eb732b83dae8125b9bff7b17c9cc5e3aea53994e2fa2e525d1fb31f7a3ec651_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:85e712c48e7b1fd0c9d638fefa490c7cdd75861a31fcf852270196419ece80b6_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:c4adaaf67565d9a08f2a77335b012f9da5aac5dd97205cc0505d1c4248a97e5a_amd64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:4dea9f61c2a9b2eeff7976ebdcae99905d9b4519171d09967d7bf505b8614d71_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:82f953a4802785218310886026a0d84e7d91682960706e9bd07b8203888d604d_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:aad95955f2e99469a2cf4f307bd2d72cf7645d7f0ad914c94f39dcb6c70fdb10_amd64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:c6c6741e214007c9a4f46430fe1de4d7b1bce96aecff335e8155d324e6c58d9c_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:2334f844c32c699c9e3cba1133f654efc0f839bc29ffa95dcbd1d00b4606f487_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:437c5c3e4159707613430dce57c9f23de2d1d69fe38b0381afad1257310bf41f_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6a01c917cec17e747de35f99b9e40ad90527f26ef6759cddde61688826fd8ee3_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:a4103d231dcaf4251faa183b9115d60654d7d0134d99601174fb564af5629139_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:09a4ff57bf934ad06aa25df65dbe0b2d49d02474d5558ebebbf4db88edbdbdc9_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1680e4ab31b03683da5ca81ed425aa24eb73377147086d0d89614f9b49aeb452_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:34dc629403688e3e85edfad53942adbb0ccfd275537fb0a3b45633f7f4879115_amd64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:f4edbbbc4760bb622c3b2c448689ca9c14385ddc67ce5e9c42ae1e7fc95af754_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:6044" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:1e1bd11fb0dc8023832e136c768f79e15e4512020684d79764cb67026a54c7fe_s390x", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:3366c160999585e8f4c2f752f9939fd3acf40d30d94113d2636e034aabb4df9d_amd64", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:46963b47975ca67020b9e775645d30cfcf71a1eb1262730a5b613eb11ab0b47b_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-cluster-permission-rhel9@sha256:b8cfd03917d420a22661ae336631f431d914cdb2d40988d5a1986613ff9e12fe_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:19e0efc68f3a4070f8e1fe42a57e8ebc752fcc46d381d86009245419b0c9623e_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:5d4e34144a88f91c88096202569cd92200e9a47fb76adb31e44ed0e48c20a9fe_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a0f4ccde61fdd2a763d2c7fbb3f5ac5b2814260b386172c1540fec8ad98f55c9_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:d0ab5b9c78a4e0edf6c631d5b19052b17e551dc6a5a522adf29c94ee24e2d0aa_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:0cce3fe4592dea79eb43bb19810850135f077ca64d71a7ad3dbd5f147db2e790_amd64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:75e95cb72359a7fe830a1371b9ce6b09a944e62847037759b4aed0d3cd4be7d0_s390x", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:ab3d986a20ce852646911f5b388d3cb706257a054a065c6f8b75d9a03644aaab_arm64", "9Base-RHACM-2.11:rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d60a8a429f162cef2ab47752fe18acd72f5eade4b93a75702db9b9cc8da7d674_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:5f63690edba4da9bc0a8aebb05a5b13a0cd21853fa416474aa030af8608a0d6c_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:a5389c1f2e2cffbe9c3486f3515174c8dfb0a21e5d34756d7febaf366adc91d1_arm64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:d2293b739ca6fcc5fe4663627f033d4a2b62e5f48bd9d0f3e9db7618305eecd5_amd64", "9Base-RHACM-2.11:rhacm2/acm-grafana-rhel9@sha256:fccbd02c7ff5f4b9b6db304fc92c9eb0627c18e725f2f1bc0cd7bbca3c721663_s390x", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:0bd298d6a49fc3a96be591912355d6ab966fa00d74068aef59222c6f147a3226_arm64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:102aade20bd47f3e5e34dbbacb4a47a2862dd285a5247bc4b661102a24ff6854_amd64", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:4f18e4d08b07aefaed137ca815e4b87d8e7b9a9d9b36b015ef5b78e148c84834_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-must-gather-rhel9@sha256:b55d451073609d4a5ea9bccb48983bad29eae13b975135e9e64a24083e1e7aa9_s390x", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:01b2ffd6957b812fdcbe1a11980a7904c512461c7e39a3b3d6db254067122a83_s390x", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:0b7d0b1d3296963b1084887ced17ebb31d0c5e7eb612a2e2fe9c37f37f456ff0_amd64", "9Base-RHACM-2.11:rhacm2/acm-operator-bundle@sha256:57fbe046aa7bf06d38942e3ad3b3d0c6cb836b6111a5c8b6577c253cbdc45175_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:5ea1c78750ee4c2e9fb17b3ea3433eafbb615616209dd6f4e7984e7f6095e2ee_arm64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:6f49205e572e2de9fb80cd4581d6d29ffd5c87dad007f410c9c2035984ea065d_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:902e1286a164470fdfea20e8ed19a1e8be2aac4ff8ace09df1101a61afa71a7a_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-config-reloader-rhel9@sha256:ae2b8b404a744fe0ba5d5b3a2a294b06f4f420765f42e34a3207333c12360a07_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:579b7f728cf4878e7e7cc804e59f575433db4e22a1ee5fb38142d20f1c51f15e_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:a706778ba70694ba05bcdf705b64d7ab1887760a4f2b88f591d6b32f1108c7cf_amd64", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:b120cb215382640a2656b9f8e4c4838cdf87dde769bee126f728cf7fd82f6dff_s390x", "9Base-RHACM-2.11:rhacm2/acm-prometheus-rhel9@sha256:e0fc8a5f49eb7f510aa8a850cf56db7ef97d1de18e23d474eb9514bea5dada30_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:2113e6d7913d712792ff92c5c79d13a7bd54750b0891327f97cee18c380ac45c_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:26652d400f561ba913729bc99b1de27e7acdb6f2b768050cf9656f9daccf6cd9_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:b7f960bffccc1a431f3094a730f773437648abdcddad489fef09f4c89eb88f8a_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-indexer-rhel9@sha256:bcc7fb0186b3ee839752d6df30b1e8fb33a4f9e5cec463c53998b677a7666c35_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:037e5d2d019d97afd20a6a39961ebd0ca6c88e67ab5346be653cd46ac6f2489d_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:7d214a186e82d4fb534c18dd026b6eb577bcf83bbe3c47550d9d2e234218138f_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:eaeeca4d836f8c347aea55dd3c39f3761b492a05a8db43276b85cd60a4f2d709_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-search-v2-api-rhel9@sha256:fd7033e1202e6a129cccac9e682c1b0ebbcdc577f0a1a62491af213b1a2754d7_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:4436bfd5acbf25128a0ffa97a6fe54db3917fc2e5843bac38fd415453077f527_amd64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:832513a662fc4062b977857c548102efb1ddca6f1d77957dd2a9bdb8e21b92b2_arm64", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:b84c3be0f657bdcf774bb52a5a84d04da9f696786bcd78c73ed21397846db46d_s390x", "9Base-RHACM-2.11:rhacm2/acm-search-v2-rhel9@sha256:e02cc7128940815e916578e0f9ba899b47961e659afa861de1c58bbd2d7f1381_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:b65b749a71b5fb4e88c766125ef5300ddbb1091de66317f2e36a7b6fd1c24dcd_ppc64le", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:c9e0b72dbb4d189a4af8710e4eb1939c0bcbc0c64829d63999faf88ee01471c9_arm64", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:d3104d2297bdc2fe3f660c3c0a8b0220dd34b9adedd7b5ff0177984eb013a41d_s390x", "9Base-RHACM-2.11:rhacm2/acm-volsync-addon-controller-rhel9@sha256:ffa283d1841f5993c8a7efa17ecdbac722a16125c581309cc75e32167831bb81_amd64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:51ca0179fdfa587ead4e4c368713ad043969cc9157bb0e3fcf9421bfd1459f09_arm64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:b421b0785565d4bb573fae2ade2271d8985524981e67f8fa6be3dda042b8d8fd_amd64", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:b4eed47f93eec2c1236fdd3fc00d3e7d5b71724acbd90f0d974ae5209226d0e5_ppc64le", "9Base-RHACM-2.11:rhacm2/cert-policy-controller-rhel9@sha256:f7fa4d19cc00a6858df774d335a9423623f1e5cff2429ca75f21876988333c0c_s390x", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:313cde7df3fd7048455e3d14574c3379c61fb4f09f08892d376ca4fe81b4ec88_arm64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:969f519ff9b78ac6754857426b9b3fcd00a055e61bd9831e1ea5569f55ccb1ab_s390x", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f5f85025adc32a867f671ec774a2dcd40b0fce602ead3d38c6333e870c9a494d_amd64", "9Base-RHACM-2.11:rhacm2/cluster-backup-rhel9-operator@sha256:f86562dc7d33fbeb46aeca54e7ebab5c1419557de19e0c009212e9ffd17b8009_ppc64le", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:2fa53a7c9f4bb4c5b4ef237a3e33bfe56c5f7d8b9949fec6da90a0579ee5c1a5_arm64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:3f6260c4873940c679a97365400e03eac234568e18e8cf82aaa6d413b42f3d9d_amd64", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:7e32333dc0744b6447f901d249a58c45e67d4328e5be45a9cb113e457ecda5db_s390x", "9Base-RHACM-2.11:rhacm2/config-policy-controller-rhel9@sha256:a766c37590801c0bdfb09c6af7339f1c11f2f7305a40798697187d8bc2714546_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:68aed58064888b890b0771358eab07348814a5f6fdeb6e8b410e49cf2c690253_ppc64le", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:a7f07d46f4cda207815def9d9e1fe5bb45550ddcc026d4bfabd361265c77465b_s390x", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:c58b30b96e0a63fa389cdf9c3dbc8d4518efd955d74bb39e0d19c58b67622995_amd64", "9Base-RHACM-2.11:rhacm2/console-rhel9@sha256:dd15df86f85136d26e97301861bdba147dfacea08b8cf09dc56910bf1e687ae1_arm64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:7d128aba7603a33a67ef0f67f560c5afd929cd78e2d3bf24a5958cbcc8b70661_amd64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:7f982f2d6f649ecf2e97e9b6c7b86f4e8bbf7f2c8ba0bbd1656a84d2123764ac_arm64", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:970bcea18b3222206505546f59dd33f0bb272995a001d4d2f46fa52d3c26fad1_s390x", "9Base-RHACM-2.11:rhacm2/endpoint-monitoring-rhel9-operator@sha256:fbdc67f341dfdd5e6b0b69ab9ae11fa9852bef0e49d2776abec698894716766e_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:5d390cda6fee76c914d1bf38ea367eda83e06421a8dc9d5c17db128e99ced452_ppc64le", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:a4ca90b6eaff84c204833b5487f8b57a8ac25745366e3d6ba2b1ba9555e0b4b9_arm64", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:ba2294c81af7e74a2f9757873f289c2bfa50cf1b90303ee849c36f3bbaf0a629_s390x", "9Base-RHACM-2.11:rhacm2/governance-policy-propagator-rhel9@sha256:fbcad76f88280d74f8cc70a0a8f4eabc1b3562d814264c00c4aeace65ddd1685_amd64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:07f3c4ff8a1066f0d96209a993a781c93c84cbaff45884a466c48cdb04f2ee0f_s390x", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:5d41854e1cf846fb873df62ff19f8c6769a762e7ab10c59e31a7256fdc024141_ppc64le", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:7d73618e4322772f099856e6721913a74e49571c5193bbd6d70e0151deda85b5_amd64", "9Base-RHACM-2.11:rhacm2/grafana-dashboard-loader-rhel9@sha256:9a1cd526bdf8206047baa7aa966efbdf3f68d349a193a37a7361af584c73a514_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:2c0368006980f837171e02f424046c43c64a18d64c952304cde5101651c1eef1_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:7e2c1db62bb662bd592bfc4f905d4d6fbe8bcc5ec7b204ed5fc821855dd04475_arm64", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:cd8046e4690fb132c8b4729a7cd903d22c342cc490c52452a511993d89eb8ce8_s390x", "9Base-RHACM-2.11:rhacm2/insights-client-rhel9@sha256:d5be048bb89baced719de180540409e23f0189405021fb14c738ee5497d379fe_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:597a1c9f2313e7029813559f32b771ac9101d0dc3fa69e9bbe2074ad3749c9f8_arm64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:8a94a49a86e0ad8c316ca4ccfe22057c4de600a7a6348fde4cb9a074ced4b11d_amd64", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:91f5e194946f1e722ad77cf239b9186000d4620a0539694231470f9e37ee7b9c_ppc64le", "9Base-RHACM-2.11:rhacm2/insights-metrics-rhel9@sha256:b2b6664a341979132fb48dfaccf5928d3364f67ae208c5bcc7e371b6daf76c02_s390x", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:1053810a6051c998474ffecb0edf869d0a9f7b5491a01b0901dc46b7e10d3471_amd64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:1c292aa57a0df6b2454087b2c28ac8ceb15a4f38ba6167f89c065c96288dae22_arm64", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:68515253395e83121bdb0f46b34d20139be3f2f2857dc9bd5969808d93b19101_s390x", "9Base-RHACM-2.11:rhacm2/klusterlet-addon-controller-rhel9@sha256:8dfd2e7838078b8cd16a79acef292f542c1b2f2ff658e8b8d8675975d4949c83_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:1a774795c355aaf54aa68465df0dbc979038f71e4d758564dcfe6bbe68add37b_s390x", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:5866e1a7df1766e0eee840ee52e1ff6d72fd8f1ce9592d170b6dac87030bb1ba_amd64", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:7c8d19c50a8c067702866679ca5609fc7ef45781e6934ad30c9897d632f017f2_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-rbac-proxy-rhel9@sha256:8db6efd9bd0c001f314840a04a3af39d90edcee2c1346595ba306a238f41400e_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:17b158cd10422f13ebe511a2df7ccb19c057f60a04de029066a92fd05615c574_arm64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:b44d391b46d3a6e8822075e9370aebaa50ba9114655e1dca1ebee30dc35bf166_amd64", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:f85072dc26d07a83c243e735e1b80df866c3cfb860e48afcb10372e4e88b0c99_ppc64le", "9Base-RHACM-2.11:rhacm2/kube-state-metrics-rhel9@sha256:ff4787b74e906427ccc3e9d1485a55c6f3a0138a4f9fcc8dea3fea8abc25572f_s390x", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:4e799bc36694566e319c04b42dec3b9e707eec363aab6aa2e522f8c463d22545_s390x", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:5726663d8466d5c781da49251d0d3e37c882ffe0495f77c399847acfa65e34e6_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:9f2428b59ef34fc9b37ea96934e327a012d7b77db07bf84c6879bf7816d81b03_amd64", "9Base-RHACM-2.11:rhacm2/memcached-exporter-rhel9@sha256:c0bafe5f26253a71e5c3e0599e8074945a64166384b285dc89bf1506b933dac5_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:4be2f7292d3128f185ac2ff4f19f5b6e8abbb052b1d48e372bd952af52ec5602_ppc64le", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:9b22e7673d2ec7de761191a6b2a08e93766ada717271f3c8321323777ac390d8_arm64", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d04a67c1b1605586ae6f3a25ea41b08ee8736960c22607b15b75d02a98f2b75a_s390x", "9Base-RHACM-2.11:rhacm2/memcached-rhel9@sha256:d1166a218d844b76009456e2e4e075e1bc464d5fd7fe2392b89b0f525fabcf44_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:a417273cebecbd6765ef8cfee76842faac2e9009e21c49edf08beb1e437d045e_ppc64le", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:cfb1610e0b3c2d09647d6257e94a8eee13520f6a5cdf015f9274be810193f757_s390x", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:e9cfc8f62328454027058c94530de6f4138990c69ee2403729f81cf01ccfe160_amd64", "9Base-RHACM-2.11:rhacm2/metrics-collector-rhel9@sha256:f54082f3d2cc8795868a748ef1facafe7e686fbdd7d9d26ce4742e7b3e88166f_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:2decfd9ef35f313c9523b8aa9cacbe3591ac664a6b33f67cd4675c7efb4ebfee_amd64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:61a0a0c74d9120cd51664e4935415d8b927f13f1367d6e42dcc58583156e3549_arm64", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:aa99db54c55d6e4de3b6b38edb07f663c20330879bddd7e01fe07c09cc089692_s390x", "9Base-RHACM-2.11:rhacm2/multicloud-integrations-rhel9@sha256:ea34a34b26744875a6405d295aba7f3b3eefe95a82c9f313b086fcc37e6f7758_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:159af992ad940236d2e12e5a9a96b6268d3dd0fb2e3d50298590714a3cc2ca64_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:1ed41a512e64e2aaac90ce931838b24c0e87b2b00c22391f136927f21d1668c6_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:76be608f697d601af69e1cd1eb329988f6dc11d7f791dc87ffee93c9b4e19462_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-observability-rhel9-operator@sha256:e65963ff0b8c4a67d29a814902b468a59a52721678d1a134f6ea5f50c8f209ce_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:13b47046e478c78322a7b1c1eedb139a6d20f7a12eba76744447808451365d4f_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:39a0489f4931228b4869e02b92c287aa55975c1fee03494efb65b6b7924dfbfa_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:5a61cd0e97b00f1ce157f52e40d08b42d70c8a8ba3ecee3d3ba1ac3b980c957d_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-application-rhel9@sha256:7e88fe2019f0384dfcebdd7a614313783d389ec4e177958c4239892310ec7347_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:1971dadcae8f4cd6f83182ace52b4dd5fa140a4793e8068262d256366c5f49e9_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:a62f63e44bdc7e260674bd97c831866ac06b0a5706a6214fe9e176d78e2acdcd_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:c3cb4dad342e8093ecf9c6f2c2ef21ab3730da65a6faa53fa96661b30205b379_ppc64le", "9Base-RHACM-2.11:rhacm2/multicluster-operators-channel-rhel9@sha256:d918349890b6f5e6d3fbcc4aaadfc85a68dfa826413e1f17b9f44ebbffa237be_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:0752b4c34ad37099cce9f2eb7353d20c856e55d6c2d061aa6ec2bb30d233c7f8_amd64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:35396b89fef7697a90638cff6b3d3f470b50efd1e338231082d9981b078352c0_s390x", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:719ae5bcb99c622ce8d425c75058493c9f7831565906c86da3f07bc620423624_arm64", "9Base-RHACM-2.11:rhacm2/multicluster-operators-subscription-rhel9@sha256:fc3851a9143f8d5ed09282f7693b19a1f3d0d4105b228a2b2ac5d76ee57a43ce_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:0460beb9aafd8252c3ae014ce22a3274aab5dadf30c567a0fa4cecc0ee82f3f0_s390x", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:361bd96dc256ecea450f06296c50a1df82ebadbdbbadbb782d46005d27834f35_arm64", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:be732aecdb7cfbb8b5e9fc7d9c0a35689f9b9893e5ff8669343df1325d67b8f3_ppc64le", "9Base-RHACM-2.11:rhacm2/multiclusterhub-rhel9@sha256:eed08f44cbe82ac113843463baa2888f9db9a19842fa7a341ff1b80ce2cb1b3f_amd64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:9801dc0236da72bf3bd06324a6519549c5c12b3679027f241056139f39e3769e_ppc64le", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:dc674aeba7abddfaae287c6b65b4915b97da4ee8b7f52c539d7532112e819332_s390x", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:ec1b716e6dfaa7424c5f0237bf2bd03d782e28c8102c3a7c2f837024a281345a_arm64", "9Base-RHACM-2.11:rhacm2/node-exporter-rhel9@sha256:f41d452fa84c8175f7492d8d365c272a4edeaa12394e9ba798b62cf636e9d6dd_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:1504cc510f790e9f3afbfa227da171da370e96ccbc765f022af9f15d03d7d3eb_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:6db823deb952c5ea5a050592d8abc65a6baefd9c93818c5d476084f49e0fd9cc_amd64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:871aa0da83c95d09ccab54ba439714f882be4d3ddf5bac0dc976da8068092407_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9-operator@sha256:e3de9eca133476045f0a38062a68712214d6d7dd8dc0372ee2b03ca0b5c50e22_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:1089c7d9f66fe3c5c53c88ce13a95ba1edf10f5f30a46bea312aa9b9de8a0219_ppc64le", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:1a5eee37d4e2d6501f6f41062ac77aa1058e7702122fb8a63a92cf49a84439ff_arm64", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:58ac571afa7a7e568f5c149981c7f0bd9ae1396f3cbb1c19e039859fc55ace4d_s390x", "9Base-RHACM-2.11:rhacm2/observatorium-rhel9@sha256:c46292e8f38fd6917ff385a783788e9bc1837a89596d1834136bea8ea6d7beb1_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:13601743ecb798b4e701bb5cdcdfcdc6f9bdca72a3a16dbeace7f01ed80677fc_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:1e17eb5ce26bb721c31fbaccd86f84864d4a65f0123200e4e0c61acc3341c5a0_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:7b4c9723dffe4f80b35621e72d25a785490652e8183ea9041f10b2443f704a28_ppc64le", "9Base-RHACM-2.11:rhacm2/prometheus-alertmanager-rhel9@sha256:d87854fd2a2e3ec5fabab7b296136d04bbc9921ee9beb1c47066465bc67bc8b1_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:0e4527ae6eb39847906895597252e5309c5c8a7517ab63abffb199bfee278800_s390x", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:537ea377cb0b5ea51cc9aa40ee782b1fc62a77271d85f237712e30d57c1598b9_amd64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:883050f682c8dd39c59c5667bc9956bb8edc86925f00a967c72b652c15a6a995_arm64", "9Base-RHACM-2.11:rhacm2/prometheus-rhel9@sha256:9225b4eff0344b680a2551968991042af26ce1ee57f6e146db823a88fef17202_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:2e6e48e2a1eb9537ef1f309a79ad0b3356019b280f7bfcdcff266a95a7a476e7_arm64", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:68301d721aa9238a26248f9d810251da1033746c492ad74a947c757fde8b0d82_ppc64le", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:901a0b687f3f2b3285af83ad60aa70096f7d0167c0591c3344d4be147abd99b8_s390x", "9Base-RHACM-2.11:rhacm2/rbac-query-proxy-rhel9@sha256:a1f5ef8b49a5a5995d9e15029e3a66d10414b9177df428e9256ef3e32eb11e4b_amd64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:0d48dabe4e58bf5ed1d4d94e0de0554ee6266b9b49adf6b84988faededa3cadd_ppc64le", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:7eb732b83dae8125b9bff7b17c9cc5e3aea53994e2fa2e525d1fb31f7a3ec651_arm64", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:85e712c48e7b1fd0c9d638fefa490c7cdd75861a31fcf852270196419ece80b6_s390x", "9Base-RHACM-2.11:rhacm2/search-collector-rhel9@sha256:c4adaaf67565d9a08f2a77335b012f9da5aac5dd97205cc0505d1c4248a97e5a_amd64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:4dea9f61c2a9b2eeff7976ebdcae99905d9b4519171d09967d7bf505b8614d71_arm64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:82f953a4802785218310886026a0d84e7d91682960706e9bd07b8203888d604d_s390x", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:aad95955f2e99469a2cf4f307bd2d72cf7645d7f0ad914c94f39dcb6c70fdb10_amd64", "9Base-RHACM-2.11:rhacm2/submariner-addon-rhel9@sha256:c6c6741e214007c9a4f46430fe1de4d7b1bce96aecff335e8155d324e6c58d9c_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:2334f844c32c699c9e3cba1133f654efc0f839bc29ffa95dcbd1d00b4606f487_arm64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:437c5c3e4159707613430dce57c9f23de2d1d69fe38b0381afad1257310bf41f_s390x", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:6a01c917cec17e747de35f99b9e40ad90527f26ef6759cddde61688826fd8ee3_amd64", "9Base-RHACM-2.11:rhacm2/thanos-receive-controller-rhel9@sha256:a4103d231dcaf4251faa183b9115d60654d7d0134d99601174fb564af5629139_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:09a4ff57bf934ad06aa25df65dbe0b2d49d02474d5558ebebbf4db88edbdbdc9_arm64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:1680e4ab31b03683da5ca81ed425aa24eb73377147086d0d89614f9b49aeb452_ppc64le", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:34dc629403688e3e85edfad53942adbb0ccfd275537fb0a3b45633f7f4879115_amd64", "9Base-RHACM-2.11:rhacm2/thanos-rhel9@sha256:f4edbbbc4760bb622c3b2c448689ca9c14385ddc67ce5e9c42ae1e7fc95af754_s390x" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-semver: Regular expression denial of service" } ] }
rhsa-2023_7222
Vulnerability from csaf_redhat
Published
2023-11-15 01:25
Modified
2024-11-14 00:15
Summary
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.2 security and bug fix update
Notes
Topic
The Migration Toolkit for Containers (MTC) 1.8.2 is now available.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.
Security Fix(es) from Bugzilla:
* nodejs-semver: Regular expression denial of service (CVE-2022-25883)
* tough-cookie: prototype pollution in cookie memstore (CVE-2023-26136)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Migration Toolkit for Containers (MTC) 1.8.2 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.\n\nSecurity Fix(es) from Bugzilla:\n\n* nodejs-semver: Regular expression denial of service (CVE-2022-25883)\n\n* tough-cookie: prototype pollution in cookie memstore (CVE-2023-26136)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7222", "url": "https://access.redhat.com/errata/RHSA-2023:7222" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "2219310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219310" }, { "category": "external", "summary": "2246122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246122" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7222.json" } ], "title": "Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.2 security and bug fix update", "tracking": { "current_release_date": "2024-11-14T00:15:50+00:00", "generator": { "date": "2024-11-14T00:15:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2023:7222", "initial_release_date": "2023-11-15T01:25:46+00:00", "revision_history": [ { "date": "2023-11-15T01:25:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-15T01:25:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T00:15:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "8Base-RHMTC-1.8", "product": { "name": "8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhmt:1.8::el8" } } } ], "category": "product_family", "name": "Red Hat Migration Toolkit" }, { "branches": [ { "category": "product_version", "name": "rhmtc/openshift-migration-controller-rhel8@sha256:4e6233e51dbc216a28ef991f3b302e0a069736274d38ef4ff2109c04ae5e3f49_amd64", "product": { "name": "rhmtc/openshift-migration-controller-rhel8@sha256:4e6233e51dbc216a28ef991f3b302e0a069736274d38ef4ff2109c04ae5e3f49_amd64", "product_id": "rhmtc/openshift-migration-controller-rhel8@sha256:4e6233e51dbc216a28ef991f3b302e0a069736274d38ef4ff2109c04ae5e3f49_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-controller-rhel8@sha256:4e6233e51dbc216a28ef991f3b302e0a069736274d38ef4ff2109c04ae5e3f49?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-controller-rhel8\u0026tag=v1.8.2-1" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:73db4beeb2199823cfa10095b6c4826bfaf8105eb907f0306b775c497f3f6d74_amd64", "product": { "name": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:73db4beeb2199823cfa10095b6c4826bfaf8105eb907f0306b775c497f3f6d74_amd64", "product_id": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:73db4beeb2199823cfa10095b6c4826bfaf8105eb907f0306b775c497f3f6d74_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-hook-runner-rhel8@sha256:73db4beeb2199823cfa10095b6c4826bfaf8105eb907f0306b775c497f3f6d74?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-hook-runner-rhel8\u0026tag=v1.8.2-2" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:8f4dc5fc5556e6483530c5c0e6c229982f817a4cc93cb222aa031aa7c7019b68_amd64", "product": { "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:8f4dc5fc5556e6483530c5c0e6c229982f817a4cc93cb222aa031aa7c7019b68_amd64", "product_id": "rhmtc/openshift-migration-log-reader-rhel8@sha256:8f4dc5fc5556e6483530c5c0e6c229982f817a4cc93cb222aa031aa7c7019b68_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-log-reader-rhel8@sha256:8f4dc5fc5556e6483530c5c0e6c229982f817a4cc93cb222aa031aa7c7019b68?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-log-reader-rhel8\u0026tag=v1.8.2-1" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:288df06c12dafcfe99e597010f5c43104a1b06ea1467bcc998e7fc7cb40a2c70_amd64", "product": { "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:288df06c12dafcfe99e597010f5c43104a1b06ea1467bcc998e7fc7cb40a2c70_amd64", "product_id": "rhmtc/openshift-migration-must-gather-rhel8@sha256:288df06c12dafcfe99e597010f5c43104a1b06ea1467bcc998e7fc7cb40a2c70_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-must-gather-rhel8@sha256:288df06c12dafcfe99e597010f5c43104a1b06ea1467bcc998e7fc7cb40a2c70?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-must-gather-rhel8\u0026tag=v1.8.2-1" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:63330daa85a555d601379a72f68ef2f0fe17ff02c2e9b6ade86015e00bfafefe_amd64", "product": { "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:63330daa85a555d601379a72f68ef2f0fe17ff02c2e9b6ade86015e00bfafefe_amd64", "product_id": "rhmtc/openshift-migration-openvpn-rhel8@sha256:63330daa85a555d601379a72f68ef2f0fe17ff02c2e9b6ade86015e00bfafefe_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-openvpn-rhel8@sha256:63330daa85a555d601379a72f68ef2f0fe17ff02c2e9b6ade86015e00bfafefe?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-openvpn-rhel8\u0026tag=v1.8.2-1" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-rhel8-operator@sha256:c64c103aa239ef04954214ca7ae9e6eb234cae7e716902e1d695a5220ff8316c_amd64", "product": { "name": "rhmtc/openshift-migration-rhel8-operator@sha256:c64c103aa239ef04954214ca7ae9e6eb234cae7e716902e1d695a5220ff8316c_amd64", "product_id": "rhmtc/openshift-migration-rhel8-operator@sha256:c64c103aa239ef04954214ca7ae9e6eb234cae7e716902e1d695a5220ff8316c_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-rhel8-operator@sha256:c64c103aa239ef04954214ca7ae9e6eb234cae7e716902e1d695a5220ff8316c?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rhel8-operator\u0026tag=v1.8.2-2" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-operator-bundle@sha256:c3a3adbca1dc38f75cbf940d26db533f7733f573bfb95ce0f5bb9e140d5bfe63_amd64", "product": { "name": "rhmtc/openshift-migration-operator-bundle@sha256:c3a3adbca1dc38f75cbf940d26db533f7733f573bfb95ce0f5bb9e140d5bfe63_amd64", "product_id": "rhmtc/openshift-migration-operator-bundle@sha256:c3a3adbca1dc38f75cbf940d26db533f7733f573bfb95ce0f5bb9e140d5bfe63_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-operator-bundle@sha256:c3a3adbca1dc38f75cbf940d26db533f7733f573bfb95ce0f5bb9e140d5bfe63?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-operator-bundle\u0026tag=v1.8.2-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-registry-rhel8@sha256:1ccaffa6fd0efe47ec779366fc7c615f24df8749555c41fbbcca4b044ad39269_amd64", "product": { "name": "rhmtc/openshift-migration-registry-rhel8@sha256:1ccaffa6fd0efe47ec779366fc7c615f24df8749555c41fbbcca4b044ad39269_amd64", "product_id": "rhmtc/openshift-migration-registry-rhel8@sha256:1ccaffa6fd0efe47ec779366fc7c615f24df8749555c41fbbcca4b044ad39269_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-registry-rhel8@sha256:1ccaffa6fd0efe47ec779366fc7c615f24df8749555c41fbbcca4b044ad39269?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-registry-rhel8\u0026tag=v1.8.2-1" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:80a6ac89439aef756037127b460fee129016846464e8327db6d30d9da912e4ec_amd64", "product": { "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:80a6ac89439aef756037127b460fee129016846464e8327db6d30d9da912e4ec_amd64", "product_id": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:80a6ac89439aef756037127b460fee129016846464e8327db6d30d9da912e4ec_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-rsync-transfer-rhel8@sha256:80a6ac89439aef756037127b460fee129016846464e8327db6d30d9da912e4ec?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rsync-transfer-rhel8\u0026tag=v1.8.2-1" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-ui-rhel8@sha256:55b9b7db18dde0134a454b4b8adc66c1dbd94d426756c0732c39cf053cb9d42e_amd64", "product": { "name": "rhmtc/openshift-migration-ui-rhel8@sha256:55b9b7db18dde0134a454b4b8adc66c1dbd94d426756c0732c39cf053cb9d42e_amd64", "product_id": "rhmtc/openshift-migration-ui-rhel8@sha256:55b9b7db18dde0134a454b4b8adc66c1dbd94d426756c0732c39cf053cb9d42e_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-ui-rhel8@sha256:55b9b7db18dde0134a454b4b8adc66c1dbd94d426756c0732c39cf053cb9d42e?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-ui-rhel8\u0026tag=v1.8.2-2" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:9c1b54b7cf7117800228d737b20ed08c0a1f81e4b27dfad29819497a2bca9dbb_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:9c1b54b7cf7117800228d737b20ed08c0a1f81e4b27dfad29819497a2bca9dbb_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:9c1b54b7cf7117800228d737b20ed08c0a1f81e4b27dfad29819497a2bca9dbb_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:9c1b54b7cf7117800228d737b20ed08c0a1f81e4b27dfad29819497a2bca9dbb?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8\u0026tag=v1.8.2-1" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-controller-rhel8@sha256:4e6233e51dbc216a28ef991f3b302e0a069736274d38ef4ff2109c04ae5e3f49_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:4e6233e51dbc216a28ef991f3b302e0a069736274d38ef4ff2109c04ae5e3f49_amd64" }, "product_reference": "rhmtc/openshift-migration-controller-rhel8@sha256:4e6233e51dbc216a28ef991f3b302e0a069736274d38ef4ff2109c04ae5e3f49_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:73db4beeb2199823cfa10095b6c4826bfaf8105eb907f0306b775c497f3f6d74_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:73db4beeb2199823cfa10095b6c4826bfaf8105eb907f0306b775c497f3f6d74_amd64" }, "product_reference": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:73db4beeb2199823cfa10095b6c4826bfaf8105eb907f0306b775c497f3f6d74_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:8f4dc5fc5556e6483530c5c0e6c229982f817a4cc93cb222aa031aa7c7019b68_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:8f4dc5fc5556e6483530c5c0e6c229982f817a4cc93cb222aa031aa7c7019b68_amd64" }, "product_reference": "rhmtc/openshift-migration-log-reader-rhel8@sha256:8f4dc5fc5556e6483530c5c0e6c229982f817a4cc93cb222aa031aa7c7019b68_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:288df06c12dafcfe99e597010f5c43104a1b06ea1467bcc998e7fc7cb40a2c70_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:288df06c12dafcfe99e597010f5c43104a1b06ea1467bcc998e7fc7cb40a2c70_amd64" }, "product_reference": "rhmtc/openshift-migration-must-gather-rhel8@sha256:288df06c12dafcfe99e597010f5c43104a1b06ea1467bcc998e7fc7cb40a2c70_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:63330daa85a555d601379a72f68ef2f0fe17ff02c2e9b6ade86015e00bfafefe_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:63330daa85a555d601379a72f68ef2f0fe17ff02c2e9b6ade86015e00bfafefe_amd64" }, "product_reference": "rhmtc/openshift-migration-openvpn-rhel8@sha256:63330daa85a555d601379a72f68ef2f0fe17ff02c2e9b6ade86015e00bfafefe_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-operator-bundle@sha256:c3a3adbca1dc38f75cbf940d26db533f7733f573bfb95ce0f5bb9e140d5bfe63_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:c3a3adbca1dc38f75cbf940d26db533f7733f573bfb95ce0f5bb9e140d5bfe63_amd64" }, "product_reference": "rhmtc/openshift-migration-operator-bundle@sha256:c3a3adbca1dc38f75cbf940d26db533f7733f573bfb95ce0f5bb9e140d5bfe63_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-registry-rhel8@sha256:1ccaffa6fd0efe47ec779366fc7c615f24df8749555c41fbbcca4b044ad39269_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:1ccaffa6fd0efe47ec779366fc7c615f24df8749555c41fbbcca4b044ad39269_amd64" }, "product_reference": "rhmtc/openshift-migration-registry-rhel8@sha256:1ccaffa6fd0efe47ec779366fc7c615f24df8749555c41fbbcca4b044ad39269_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-rhel8-operator@sha256:c64c103aa239ef04954214ca7ae9e6eb234cae7e716902e1d695a5220ff8316c_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:c64c103aa239ef04954214ca7ae9e6eb234cae7e716902e1d695a5220ff8316c_amd64" }, "product_reference": "rhmtc/openshift-migration-rhel8-operator@sha256:c64c103aa239ef04954214ca7ae9e6eb234cae7e716902e1d695a5220ff8316c_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:80a6ac89439aef756037127b460fee129016846464e8327db6d30d9da912e4ec_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:80a6ac89439aef756037127b460fee129016846464e8327db6d30d9da912e4ec_amd64" }, "product_reference": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:80a6ac89439aef756037127b460fee129016846464e8327db6d30d9da912e4ec_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-ui-rhel8@sha256:55b9b7db18dde0134a454b4b8adc66c1dbd94d426756c0732c39cf053cb9d42e_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:55b9b7db18dde0134a454b4b8adc66c1dbd94d426756c0732c39cf053cb9d42e_amd64" }, "product_reference": "rhmtc/openshift-migration-ui-rhel8@sha256:55b9b7db18dde0134a454b4b8adc66c1dbd94d426756c0732c39cf053cb9d42e_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:9c1b54b7cf7117800228d737b20ed08c0a1f81e4b27dfad29819497a2bca9dbb_amd64 as a component of 8Base-RHMTC-1.8", "product_id": "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:9c1b54b7cf7117800228d737b20ed08c0a1f81e4b27dfad29819497a2bca9dbb_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:9c1b54b7cf7117800228d737b20ed08c0a1f81e4b27dfad29819497a2bca9dbb_amd64", "relates_to_product_reference": "8Base-RHMTC-1.8" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-25883", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-06-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:4e6233e51dbc216a28ef991f3b302e0a069736274d38ef4ff2109c04ae5e3f49_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:73db4beeb2199823cfa10095b6c4826bfaf8105eb907f0306b775c497f3f6d74_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:8f4dc5fc5556e6483530c5c0e6c229982f817a4cc93cb222aa031aa7c7019b68_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:288df06c12dafcfe99e597010f5c43104a1b06ea1467bcc998e7fc7cb40a2c70_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:63330daa85a555d601379a72f68ef2f0fe17ff02c2e9b6ade86015e00bfafefe_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:c3a3adbca1dc38f75cbf940d26db533f7733f573bfb95ce0f5bb9e140d5bfe63_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:1ccaffa6fd0efe47ec779366fc7c615f24df8749555c41fbbcca4b044ad39269_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:c64c103aa239ef04954214ca7ae9e6eb234cae7e716902e1d695a5220ff8316c_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:80a6ac89439aef756037127b460fee129016846464e8327db6d30d9da912e4ec_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:9c1b54b7cf7117800228d737b20ed08c0a1f81e4b27dfad29819497a2bca9dbb_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216475" } ], "notes": [ { "category": "description", "text": "A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in node-semver package via the \u0027new Range\u0027 function. This issue could allow an attacker to pass untrusted malicious regex user data as a range, causing the service to excessively consume CPU depending upon the input size, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-semver: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Advanced Cluster Management for Kubernetes-2 and Red Hat Advanced Cluster Security-3 has been marked as Low severity because node-semver is a Dev dependency for those, used only during the build process, and not used in customer environments.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the server-regexp dependency is protected by OAuth what is reducing impact by this flaw to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:55b9b7db18dde0134a454b4b8adc66c1dbd94d426756c0732c39cf053cb9d42e_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:4e6233e51dbc216a28ef991f3b302e0a069736274d38ef4ff2109c04ae5e3f49_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:73db4beeb2199823cfa10095b6c4826bfaf8105eb907f0306b775c497f3f6d74_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:8f4dc5fc5556e6483530c5c0e6c229982f817a4cc93cb222aa031aa7c7019b68_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:288df06c12dafcfe99e597010f5c43104a1b06ea1467bcc998e7fc7cb40a2c70_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:63330daa85a555d601379a72f68ef2f0fe17ff02c2e9b6ade86015e00bfafefe_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:c3a3adbca1dc38f75cbf940d26db533f7733f573bfb95ce0f5bb9e140d5bfe63_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:1ccaffa6fd0efe47ec779366fc7c615f24df8749555c41fbbcca4b044ad39269_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:c64c103aa239ef04954214ca7ae9e6eb234cae7e716902e1d695a5220ff8316c_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:80a6ac89439aef756037127b460fee129016846464e8327db6d30d9da912e4ec_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:9c1b54b7cf7117800228d737b20ed08c0a1f81e4b27dfad29819497a2bca9dbb_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25883" }, { "category": "external", "summary": "RHBZ#2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw", "url": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795", "url": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795" } ], "release_date": "2023-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-15T01:25:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:55b9b7db18dde0134a454b4b8adc66c1dbd94d426756c0732c39cf053cb9d42e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7222" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:55b9b7db18dde0134a454b4b8adc66c1dbd94d426756c0732c39cf053cb9d42e_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-semver: Regular expression denial of service" }, { "acknowledgments": [ { "names": [ "Kokorin Vsevolod" ] } ], "cve": "CVE-2023-26136", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2023-07-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:4e6233e51dbc216a28ef991f3b302e0a069736274d38ef4ff2109c04ae5e3f49_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:73db4beeb2199823cfa10095b6c4826bfaf8105eb907f0306b775c497f3f6d74_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:8f4dc5fc5556e6483530c5c0e6c229982f817a4cc93cb222aa031aa7c7019b68_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:288df06c12dafcfe99e597010f5c43104a1b06ea1467bcc998e7fc7cb40a2c70_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:63330daa85a555d601379a72f68ef2f0fe17ff02c2e9b6ade86015e00bfafefe_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:c3a3adbca1dc38f75cbf940d26db533f7733f573bfb95ce0f5bb9e140d5bfe63_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:1ccaffa6fd0efe47ec779366fc7c615f24df8749555c41fbbcca4b044ad39269_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:c64c103aa239ef04954214ca7ae9e6eb234cae7e716902e1d695a5220ff8316c_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:80a6ac89439aef756037127b460fee129016846464e8327db6d30d9da912e4ec_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:9c1b54b7cf7117800228d737b20ed08c0a1f81e4b27dfad29819497a2bca9dbb_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2219310" } ], "notes": [ { "category": "description", "text": "A flaw was found in the tough-cookie package which allows Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.", "title": "Vulnerability description" }, { "category": "summary", "text": "tough-cookie: prototype pollution in cookie memstore", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:55b9b7db18dde0134a454b4b8adc66c1dbd94d426756c0732c39cf053cb9d42e_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-controller-rhel8@sha256:4e6233e51dbc216a28ef991f3b302e0a069736274d38ef4ff2109c04ae5e3f49_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-hook-runner-rhel8@sha256:73db4beeb2199823cfa10095b6c4826bfaf8105eb907f0306b775c497f3f6d74_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-log-reader-rhel8@sha256:8f4dc5fc5556e6483530c5c0e6c229982f817a4cc93cb222aa031aa7c7019b68_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-must-gather-rhel8@sha256:288df06c12dafcfe99e597010f5c43104a1b06ea1467bcc998e7fc7cb40a2c70_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-openvpn-rhel8@sha256:63330daa85a555d601379a72f68ef2f0fe17ff02c2e9b6ade86015e00bfafefe_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-operator-bundle@sha256:c3a3adbca1dc38f75cbf940d26db533f7733f573bfb95ce0f5bb9e140d5bfe63_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-registry-rhel8@sha256:1ccaffa6fd0efe47ec779366fc7c615f24df8749555c41fbbcca4b044ad39269_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rhel8-operator@sha256:c64c103aa239ef04954214ca7ae9e6eb234cae7e716902e1d695a5220ff8316c_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:80a6ac89439aef756037127b460fee129016846464e8327db6d30d9da912e4ec_amd64", "8Base-RHMTC-1.8:rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:9c1b54b7cf7117800228d737b20ed08c0a1f81e4b27dfad29819497a2bca9dbb_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-26136" }, { "category": "external", "summary": "RHBZ#2219310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26136", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26136" }, { "category": "external", "summary": "https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e", "url": "https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e" }, { "category": "external", "summary": "https://github.com/salesforce/tough-cookie/issues/282", "url": "https://github.com/salesforce/tough-cookie/issues/282" }, { "category": "external", "summary": "https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3", "url": "https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3" }, { "category": "external", "summary": "https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html", "url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873", "url": "https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873" } ], "release_date": "2023-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-15T01:25:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:55b9b7db18dde0134a454b4b8adc66c1dbd94d426756c0732c39cf053cb9d42e_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7222" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHMTC-1.8:rhmtc/openshift-migration-ui-rhel8@sha256:55b9b7db18dde0134a454b4b8adc66c1dbd94d426756c0732c39cf053cb9d42e_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tough-cookie: prototype pollution in cookie memstore" } ] }
rhsa-2023_5362
Vulnerability from csaf_redhat
Published
2023-09-26 15:05
Modified
2024-11-14 00:06
Summary
Red Hat Security Advisory: nodejs:18 security, bug fix, and enhancement update
Notes
Topic
An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (18). (BZ#2234409)
Security Fix(es):
* nodejs: Permissions policies can be bypassed via Module._load (CVE-2023-32002)
* nodejs-semver: Regular expression denial of service (CVE-2022-25883)
* nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire() (CVE-2023-32006)
* nodejs: Permissions policies can be bypassed via process.binding (CVE-2023-32559)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: nodejs (18). (BZ#2234409)\n\nSecurity Fix(es):\n\n* nodejs: Permissions policies can be bypassed via Module._load (CVE-2023-32002)\n\n* nodejs-semver: Regular expression denial of service (CVE-2022-25883)\n\n* nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire() (CVE-2023-32006)\n\n* nodejs: Permissions policies can be bypassed via process.binding (CVE-2023-32559)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5362", "url": "https://access.redhat.com/errata/RHSA-2023:5362" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "2230948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230948" }, { "category": "external", "summary": "2230955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230955" }, { "category": "external", "summary": "2230956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230956" }, { "category": "external", "summary": "2234409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2234409" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5362.json" } ], "title": "Red Hat Security Advisory: nodejs:18 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-14T00:06:59+00:00", "generator": { "date": "2024-11-14T00:06:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2023:5362", "initial_release_date": "2023-09-26T15:05:53+00:00", "revision_history": [ { "date": "2023-09-26T15:05:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-26T15:05:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T00:06:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:18:8080020230825111344:63b34585", "product": { "name": "nodejs:18:8080020230825111344:63b34585", "product_id": "nodejs:18:8080020230825111344:63b34585", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/nodejs@18:8080020230825111344:63b34585" } } }, { "category": "product_version", "name": "nodejs-docs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.noarch", "product": { "name": "nodejs-docs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.noarch", "product_id": "nodejs-docs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.noarch", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.noarch", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "product_id": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel8.7.0%2B15582%2B19c314fa?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "product": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "product_id": "nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging-bundler@2021.06-4.module%2Bel8.7.0%2B15582%2B19c314fa?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.src", "product": { "name": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.src", "product_id": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.src", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.src", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "product_id": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel8.7.0%2B15582%2B19c314fa?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "product": { "name": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "product_id": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "product": { "name": "nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "product_id": "nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "product": { "name": "nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "product_id": "nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "product": { "name": "nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "product_id": "nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "product": { "name": "nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "product_id": "nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64", "product": { "name": "npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64", "product_id": "npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@9.6.7-1.18.17.1.1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "product": { "name": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "product_id": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "product": { "name": "nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "product_id": "nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "product": { "name": "nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "product_id": "nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "product": { "name": "nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "product_id": "nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "product": { "name": "nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "product_id": "nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x", "product": { "name": "npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x", "product_id": "npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@9.6.7-1.18.17.1.1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "product": { "name": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "product_id": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "product": { "name": "nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "product_id": "nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "product": { "name": "nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "product_id": "nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "product": { "name": "nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "product_id": "nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "product": { "name": "nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "product_id": "nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le", "product": { "name": "npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le", "product_id": "npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@9.6.7-1.18.17.1.1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "product": { "name": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "product_id": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "product": { "name": "nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "product_id": "nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "product": { "name": "nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "product_id": "nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "product": { "name": "nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "product_id": "nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "product": { "name": "nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "product_id": "nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@18.17.1-1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64", "product": { "name": "npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64", "product_id": "npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@9.6.7-1.18.17.1.1.module%2Bel8.8.0%2B19757%2B8ca87034?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, "product_reference": "nodejs:18:8080020230825111344:63b34585", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64 as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64" }, "product_reference": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le" }, "product_reference": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x" }, "product_reference": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.src as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.src" }, "product_reference": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.src", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64 as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64" }, "product_reference": "nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64 as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64" }, "product_reference": "nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le" }, "product_reference": "nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x" }, "product_reference": "nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64 as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64" }, "product_reference": "nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64 as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64" }, "product_reference": "nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le" }, "product_reference": "nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x" }, "product_reference": "nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64 as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64" }, "product_reference": "nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64 as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64" }, "product_reference": "nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le" }, "product_reference": "nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x" }, "product_reference": "nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64 as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64" }, "product_reference": "nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.noarch as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-docs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.noarch" }, "product_reference": "nodejs-docs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64 as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64" }, "product_reference": "nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le" }, "product_reference": "nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x" }, "product_reference": "nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64 as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64" }, "product_reference": "nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.noarch as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.noarch" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.src as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.src" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.src", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch" }, "product_reference": "nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64 as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64" }, "product_reference": "npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le" }, "product_reference": "npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x" }, "product_reference": "npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64 as a component of nodejs:18:8080020230825111344:63b34585 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64" }, "product_reference": "npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-25883", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216475" } ], "notes": [ { "category": "description", "text": "A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in node-semver package via the \u0027new Range\u0027 function. This issue could allow an attacker to pass untrusted malicious regex user data as a range, causing the service to excessively consume CPU depending upon the input size, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-semver: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Advanced Cluster Management for Kubernetes-2 and Red Hat Advanced Cluster Security-3 has been marked as Low severity because node-semver is a Dev dependency for those, used only during the build process, and not used in customer environments.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the server-regexp dependency is protected by OAuth what is reducing impact by this flaw to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-docs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25883" }, { "category": "external", "summary": "RHBZ#2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw", "url": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795", "url": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795" } ], "release_date": "2023-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-26T15:05:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-docs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5362" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-docs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-semver: Regular expression denial of service" }, { "cve": "CVE-2023-32002", "cwe": { "id": "CWE-1268", "name": "Policy Privileges are not Assigned Consistently Between Control and Data Agents" }, "discovery_date": "2023-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2230948" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS. This security issue occurs as the use of Module._load() can bypass the policy mechanism and require modules outside of the policy.json definition for a given module.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Permissions policies can be bypassed via Module._load", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE marked as important as the permissions policies can be bypassed using via Module._load() functionality.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-docs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32002" }, { "category": "external", "summary": "RHBZ#2230948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230948" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32002" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32002", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32002" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-be-bypassed-via-module_load-highcve-2023-32002", "url": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-be-bypassed-via-module_load-highcve-2023-32002" } ], "release_date": "2023-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-26T15:05:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-docs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5362" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-docs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-docs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nodejs: Permissions policies can be bypassed via Module._load" }, { "cve": "CVE-2023-32006", "cwe": { "id": "CWE-213", "name": "Exposure of Sensitive Information Due to Incompatible Policies" }, "discovery_date": "2023-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2230955" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS. This security issue occurs as the use of module.constructor.createRequire() can bypass the policy mechanism and require modules outside of the policy.json definition for a given module.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-docs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32006" }, { "category": "external", "summary": "RHBZ#2230955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230955" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32006", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32006" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32006", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32006" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-impersonate-other-modules-in-using-moduleconstructorcreaterequire-mediumcve-2023-32006", "url": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-impersonate-other-modules-in-using-moduleconstructorcreaterequire-mediumcve-2023-32006" } ], "release_date": "2023-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-26T15:05:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-docs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5362" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-docs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-docs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire()" }, { "cve": "CVE-2023-32559", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2023-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2230956" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS. This security issue occurs as the use of the deprecated API process.binding() can bypass the policy mechanism by requiring internal modules and eventually take advantage of process.binding(\u0027spawn_sync\u0027) to run arbitrary code outside of the limits defined in a policy.json file.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Permissions policies can be bypassed via process.binding", "title": "Vulnerability summary" }, { "category": "other", "text": "It\u0027s important to emphasize that when this CVE was reported, the policy feature in Node.js was in its experimental stage.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-docs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32559" }, { "category": "external", "summary": "RHBZ#2230956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32559", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32559" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-be-bypassed-via-processbinding-mediumcve-2023-32559", "url": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-be-bypassed-via-processbinding-mediumcve-2023-32559" } ], "release_date": "2023-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-26T15:05:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-docs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5362" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-docs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debuginfo-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-debugsource-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-devel-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-docs-1:18.17.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-full-i18n-1:18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-nodemon-0:3.0.1-1.module+el8.8.0+19757+8ca87034.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x", "AppStream-8.8.0.Z.MAIN.EUS:nodejs:18:8080020230825111344:63b34585:npm-1:9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: Permissions policies can be bypassed via process.binding" } ] }
rhsa-2023_4341
Vulnerability from csaf_redhat
Published
2023-08-02 13:49
Modified
2024-11-14 00:05
Summary
Red Hat Security Advisory: Logging Subsystem 5.7.4 - Red Hat OpenShift bug fix and security update
Notes
Topic
Logging Subsystem 5.7.4 - Red Hat OpenShift
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Logging Subsystem 5.7.4 - Red Hat OpenShift
Security Fix(es):
* nodejs-semver: Regular expression denial of service (CVE-2022-25883)
* rubygem-activesupport: Regular Expression Denial of Service (CVE-2023-22796)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Logging Subsystem 5.7.4 - Red Hat OpenShift\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Logging Subsystem 5.7.4 - Red Hat OpenShift\n\nSecurity Fix(es):\n\n* nodejs-semver: Regular expression denial of service (CVE-2022-25883)\n\n* rubygem-activesupport: Regular Expression Denial of Service (CVE-2023-22796)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4341", "url": "https://access.redhat.com/errata/RHSA-2023:4341" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2164736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164736" }, { "category": "external", "summary": "2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "LOG-2701", "url": "https://issues.redhat.com/browse/LOG-2701" }, { "category": "external", "summary": "LOG-3880", "url": "https://issues.redhat.com/browse/LOG-3880" }, { "category": "external", "summary": "LOG-4015", "url": "https://issues.redhat.com/browse/LOG-4015" }, { "category": "external", "summary": "LOG-4073", "url": "https://issues.redhat.com/browse/LOG-4073" }, { "category": "external", "summary": "LOG-4237", "url": "https://issues.redhat.com/browse/LOG-4237" }, { "category": "external", "summary": "LOG-4242", "url": "https://issues.redhat.com/browse/LOG-4242" }, { "category": "external", "summary": "LOG-4275", "url": "https://issues.redhat.com/browse/LOG-4275" }, { "category": "external", "summary": "LOG-4302", "url": "https://issues.redhat.com/browse/LOG-4302" }, { "category": "external", "summary": "LOG-4361", "url": "https://issues.redhat.com/browse/LOG-4361" }, { "category": "external", "summary": "LOG-4368", "url": "https://issues.redhat.com/browse/LOG-4368" }, { "category": "external", "summary": "LOG-4389", "url": "https://issues.redhat.com/browse/LOG-4389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4341.json" } ], "title": "Red Hat Security Advisory: Logging Subsystem 5.7.4 - Red Hat OpenShift bug fix and security update", "tracking": { "current_release_date": "2024-11-14T00:05:59+00:00", "generator": { "date": "2024-11-14T00:05:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2023:4341", "initial_release_date": "2023-08-02T13:49:36+00:00", "revision_history": [ { "date": "2023-08-02T13:49:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-08-02T13:49:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T00:05:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHOL 5.7 for RHEL 8", "product": { "name": "RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:logging:5.7::el8" } } } ], "category": "product_family", "name": "logging for Red Hat OpenShift" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:e0c2fee54eac82bb2db9458c66f5989d1ece106028facc0bf7630cdb10ce22d9_arm64", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:e0c2fee54eac82bb2db9458c66f5989d1ece106028facc0bf7630cdb10ce22d9_arm64", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:e0c2fee54eac82bb2db9458c66f5989d1ece106028facc0bf7630cdb10ce22d9_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:e0c2fee54eac82bb2db9458c66f5989d1ece106028facc0bf7630cdb10ce22d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.7.4-13" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:bd46b16c0677fab4a383572c274edebbc69c571045ad449d3b5d421405f5672d_arm64", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:bd46b16c0677fab4a383572c274edebbc69c571045ad449d3b5d421405f5672d_arm64", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:bd46b16c0677fab4a383572c274edebbc69c571045ad449d3b5d421405f5672d_arm64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:bd46b16c0677fab4a383572c274edebbc69c571045ad449d3b5d421405f5672d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.7.4-3" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:8ff461c5c4c305e1ae2991bc5df6dbf98a51b0ecc4bace6706f574beea7f64dd_arm64", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:8ff461c5c4c305e1ae2991bc5df6dbf98a51b0ecc4bace6706f574beea7f64dd_arm64", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:8ff461c5c4c305e1ae2991bc5df6dbf98a51b0ecc4bace6706f574beea7f64dd_arm64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:8ff461c5c4c305e1ae2991bc5df6dbf98a51b0ecc4bace6706f574beea7f64dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-401" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:acb05b891cba1721d3eed20ecfa3b5d19a814b7759d718393c4df5d82f50c6ec_arm64", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:acb05b891cba1721d3eed20ecfa3b5d19a814b7759d718393c4df5d82f50c6ec_arm64", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:acb05b891cba1721d3eed20ecfa3b5d19a814b7759d718393c4df5d82f50c6ec_arm64", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:acb05b891cba1721d3eed20ecfa3b5d19a814b7759d718393c4df5d82f50c6ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-146" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:51f0afaea8d8596a8fd538decc0b5ece7a05be30a9fb50f4a4a8b5e5d1c2a6fb_arm64", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:51f0afaea8d8596a8fd538decc0b5ece7a05be30a9fb50f4a4a8b5e5d1c2a6fb_arm64", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:51f0afaea8d8596a8fd538decc0b5ece7a05be30a9fb50f4a4a8b5e5d1c2a6fb_arm64", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:51f0afaea8d8596a8fd538decc0b5ece7a05be30a9fb50f4a4a8b5e5d1c2a6fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-377" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:7af0fa05193b2f75a270c16355bcce6d2117183d59f5ed4d040d5a8e7d40e610_arm64", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:7af0fa05193b2f75a270c16355bcce6d2117183d59f5ed4d040d5a8e7d40e610_arm64", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:7af0fa05193b2f75a270c16355bcce6d2117183d59f5ed4d040d5a8e7d40e610_arm64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:7af0fa05193b2f75a270c16355bcce6d2117183d59f5ed4d040d5a8e7d40e610?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-338" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel8@sha256:34ce66194dfa6a7a20185095f0766ad57fc61225c080b67e558a81a81f815724_arm64", "product": { "name": "openshift-logging/eventrouter-rhel8@sha256:34ce66194dfa6a7a20185095f0766ad57fc61225c080b67e558a81a81f815724_arm64", "product_id": "openshift-logging/eventrouter-rhel8@sha256:34ce66194dfa6a7a20185095f0766ad57fc61225c080b67e558a81a81f815724_arm64", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel8@sha256:34ce66194dfa6a7a20185095f0766ad57fc61225c080b67e558a81a81f815724?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-153" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:337ee7e9da6cc5eeb19f5f2d626c264f02e4d928fc0966943da66e1feb3d9a7a_arm64", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:337ee7e9da6cc5eeb19f5f2d626c264f02e4d928fc0966943da66e1feb3d9a7a_arm64", "product_id": "openshift-logging/fluentd-rhel8@sha256:337ee7e9da6cc5eeb19f5f2d626c264f02e4d928fc0966943da66e1feb3d9a7a_arm64", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:337ee7e9da6cc5eeb19f5f2d626c264f02e4d928fc0966943da66e1feb3d9a7a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-152" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:84fb35d90e834c43f5159b21140c8b94c21ea9124449425596799f80c7cd8020_arm64", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:84fb35d90e834c43f5159b21140c8b94c21ea9124449425596799f80c7cd8020_arm64", "product_id": "openshift-logging/kibana6-rhel8@sha256:84fb35d90e834c43f5159b21140c8b94c21ea9124449425596799f80c7cd8020_arm64", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:84fb35d90e834c43f5159b21140c8b94c21ea9124449425596799f80c7cd8020?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-377" } } }, { "category": "product_version", "name": "openshift-logging/logging-loki-rhel8@sha256:d39a1cbbdc527136f4019717320fc2bf5de546e8f1155127b116c55cf066a61e_arm64", "product": { "name": "openshift-logging/logging-loki-rhel8@sha256:d39a1cbbdc527136f4019717320fc2bf5de546e8f1155127b116c55cf066a61e_arm64", "product_id": "openshift-logging/logging-loki-rhel8@sha256:d39a1cbbdc527136f4019717320fc2bf5de546e8f1155127b116c55cf066a61e_arm64", "product_identification_helper": { "purl": "pkg:oci/logging-loki-rhel8@sha256:d39a1cbbdc527136f4019717320fc2bf5de546e8f1155127b116c55cf066a61e?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.8.3-1" } } }, { "category": "product_version", "name": "openshift-logging/vector-rhel8@sha256:d6ad099e497eaad1d8dc0f2d160e1869df48c39c3f38ff4e9254799249bc96ab_arm64", "product": { "name": "openshift-logging/vector-rhel8@sha256:d6ad099e497eaad1d8dc0f2d160e1869df48c39c3f38ff4e9254799249bc96ab_arm64", "product_id": "openshift-logging/vector-rhel8@sha256:d6ad099e497eaad1d8dc0f2d160e1869df48c39c3f38ff4e9254799249bc96ab_arm64", "product_identification_helper": { "purl": "pkg:oci/vector-rhel8@sha256:d6ad099e497eaad1d8dc0f2d160e1869df48c39c3f38ff4e9254799249bc96ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.28.1-6" } } }, { "category": "product_version", "name": "openshift-logging/logging-view-plugin-rhel8@sha256:caaf5d6ce2c02b38ede741333d43b8e316a10dd18c2501bfd4cc404bd8029372_arm64", "product": { "name": "openshift-logging/logging-view-plugin-rhel8@sha256:caaf5d6ce2c02b38ede741333d43b8e316a10dd18c2501bfd4cc404bd8029372_arm64", "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:caaf5d6ce2c02b38ede741333d43b8e316a10dd18c2501bfd4cc404bd8029372_arm64", "product_identification_helper": { "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:caaf5d6ce2c02b38ede741333d43b8e316a10dd18c2501bfd4cc404bd8029372?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.7.4-4" } } }, { "category": "product_version", "name": "openshift-logging/loki-rhel8-operator@sha256:84bd7d93f70ada3fcc298e943d1f0cd96373c77f3da2f626a26b15121f5ee3c9_arm64", "product": { "name": "openshift-logging/loki-rhel8-operator@sha256:84bd7d93f70ada3fcc298e943d1f0cd96373c77f3da2f626a26b15121f5ee3c9_arm64", "product_id": "openshift-logging/loki-rhel8-operator@sha256:84bd7d93f70ada3fcc298e943d1f0cd96373c77f3da2f626a26b15121f5ee3c9_arm64", "product_identification_helper": { "purl": "pkg:oci/loki-rhel8-operator@sha256:84bd7d93f70ada3fcc298e943d1f0cd96373c77f3da2f626a26b15121f5ee3c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.7.4-6" } } }, { "category": "product_version", "name": "openshift-logging/lokistack-gateway-rhel8@sha256:21d62198b0452caf49ec5563682897d1e4c5e03e9e1404ce9d9cf72a7de34ba4_arm64", "product": { "name": "openshift-logging/lokistack-gateway-rhel8@sha256:21d62198b0452caf49ec5563682897d1e4c5e03e9e1404ce9d9cf72a7de34ba4_arm64", "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:21d62198b0452caf49ec5563682897d1e4c5e03e9e1404ce9d9cf72a7de34ba4_arm64", "product_identification_helper": { "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:21d62198b0452caf49ec5563682897d1e4c5e03e9e1404ce9d9cf72a7de34ba4?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-290" } } }, { "category": "product_version", "name": "openshift-logging/opa-openshift-rhel8@sha256:9893a02da55a768baa6e70cd79dacc5cfb41a8b0624f9c5722a8f5faf842627a_arm64", "product": { "name": "openshift-logging/opa-openshift-rhel8@sha256:9893a02da55a768baa6e70cd79dacc5cfb41a8b0624f9c5722a8f5faf842627a_arm64", "product_id": "openshift-logging/opa-openshift-rhel8@sha256:9893a02da55a768baa6e70cd79dacc5cfb41a8b0624f9c5722a8f5faf842627a_arm64", "product_identification_helper": { "purl": "pkg:oci/opa-openshift-rhel8@sha256:9893a02da55a768baa6e70cd79dacc5cfb41a8b0624f9c5722a8f5faf842627a?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-115" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:c65f10b5e11fd2310b21c4acbd56d1fed311e0dd69f7c33d6b2fa0e83bf2d64f_amd64", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:c65f10b5e11fd2310b21c4acbd56d1fed311e0dd69f7c33d6b2fa0e83bf2d64f_amd64", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:c65f10b5e11fd2310b21c4acbd56d1fed311e0dd69f7c33d6b2fa0e83bf2d64f_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:c65f10b5e11fd2310b21c4acbd56d1fed311e0dd69f7c33d6b2fa0e83bf2d64f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.7.4-13" } } }, { "category": "product_version", "name": "openshift-logging/cluster-logging-operator-bundle@sha256:e56a09fc05288a5a2ef9eb4ed9536b517e5a19b6317be07ac9caeed7cdabc2c3_amd64", "product": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:e56a09fc05288a5a2ef9eb4ed9536b517e5a19b6317be07ac9caeed7cdabc2c3_amd64", "product_id": "openshift-logging/cluster-logging-operator-bundle@sha256:e56a09fc05288a5a2ef9eb4ed9536b517e5a19b6317be07ac9caeed7cdabc2c3_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-operator-bundle@sha256:e56a09fc05288a5a2ef9eb4ed9536b517e5a19b6317be07ac9caeed7cdabc2c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle\u0026tag=v5.7.4-28" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:44ba718456214efb36904719c4843c82449ccb18696925c7571324b4eb4a1c4c_amd64", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:44ba718456214efb36904719c4843c82449ccb18696925c7571324b4eb4a1c4c_amd64", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:44ba718456214efb36904719c4843c82449ccb18696925c7571324b4eb4a1c4c_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:44ba718456214efb36904719c4843c82449ccb18696925c7571324b4eb4a1c4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.7.4-3" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-operator-bundle@sha256:907c78f7ca1b56bb2ddc79b5b5555c39fd061190aebe72862bbd672c94b248b0_amd64", "product": { "name": "openshift-logging/elasticsearch-operator-bundle@sha256:907c78f7ca1b56bb2ddc79b5b5555c39fd061190aebe72862bbd672c94b248b0_amd64", "product_id": "openshift-logging/elasticsearch-operator-bundle@sha256:907c78f7ca1b56bb2ddc79b5b5555c39fd061190aebe72862bbd672c94b248b0_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-operator-bundle@sha256:907c78f7ca1b56bb2ddc79b5b5555c39fd061190aebe72862bbd672c94b248b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-operator-bundle\u0026tag=v5.7.4-9" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cf018227104330f7930731e0807ae6e4e877890bb3ab9e6d726a6765c9609a06_amd64", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cf018227104330f7930731e0807ae6e4e877890bb3ab9e6d726a6765c9609a06_amd64", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cf018227104330f7930731e0807ae6e4e877890bb3ab9e6d726a6765c9609a06_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:cf018227104330f7930731e0807ae6e4e877890bb3ab9e6d726a6765c9609a06?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-401" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:5bb8f176d903c84ed9d07d21d80a5640c15d7e34d0aff8635f62db039602c64f_amd64", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:5bb8f176d903c84ed9d07d21d80a5640c15d7e34d0aff8635f62db039602c64f_amd64", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:5bb8f176d903c84ed9d07d21d80a5640c15d7e34d0aff8635f62db039602c64f_amd64", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:5bb8f176d903c84ed9d07d21d80a5640c15d7e34d0aff8635f62db039602c64f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-146" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:a5b0a709ba5f19c2e99114b4cd91f96848f503cca54b9cbdf44d4f592d27bc21_amd64", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:a5b0a709ba5f19c2e99114b4cd91f96848f503cca54b9cbdf44d4f592d27bc21_amd64", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:a5b0a709ba5f19c2e99114b4cd91f96848f503cca54b9cbdf44d4f592d27bc21_amd64", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:a5b0a709ba5f19c2e99114b4cd91f96848f503cca54b9cbdf44d4f592d27bc21?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-377" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:f2d5044bc2af0ec3e78732ae8785d217e80ff18332fca0629ca06c7d481a0d9a_amd64", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:f2d5044bc2af0ec3e78732ae8785d217e80ff18332fca0629ca06c7d481a0d9a_amd64", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:f2d5044bc2af0ec3e78732ae8785d217e80ff18332fca0629ca06c7d481a0d9a_amd64", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:f2d5044bc2af0ec3e78732ae8785d217e80ff18332fca0629ca06c7d481a0d9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-338" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel8@sha256:f28aecb4013c43132d6261fd6817a65c2237dd8b5d9177999277ede0a228c79a_amd64", "product": { "name": "openshift-logging/eventrouter-rhel8@sha256:f28aecb4013c43132d6261fd6817a65c2237dd8b5d9177999277ede0a228c79a_amd64", "product_id": "openshift-logging/eventrouter-rhel8@sha256:f28aecb4013c43132d6261fd6817a65c2237dd8b5d9177999277ede0a228c79a_amd64", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel8@sha256:f28aecb4013c43132d6261fd6817a65c2237dd8b5d9177999277ede0a228c79a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-153" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:1683bf2947833563d426e07b078e14984ea9c4f2a6da2931979eba3277f6aa2a_amd64", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:1683bf2947833563d426e07b078e14984ea9c4f2a6da2931979eba3277f6aa2a_amd64", "product_id": "openshift-logging/fluentd-rhel8@sha256:1683bf2947833563d426e07b078e14984ea9c4f2a6da2931979eba3277f6aa2a_amd64", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:1683bf2947833563d426e07b078e14984ea9c4f2a6da2931979eba3277f6aa2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-152" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:403c0dd709adab3bc11330a6939e587dea1739cd5670965467f4760530f8df48_amd64", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:403c0dd709adab3bc11330a6939e587dea1739cd5670965467f4760530f8df48_amd64", "product_id": "openshift-logging/kibana6-rhel8@sha256:403c0dd709adab3bc11330a6939e587dea1739cd5670965467f4760530f8df48_amd64", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:403c0dd709adab3bc11330a6939e587dea1739cd5670965467f4760530f8df48?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-377" } } }, { "category": "product_version", "name": "openshift-logging/logging-loki-rhel8@sha256:0375fb8d4343d67fff498cc1d70ea60a2f3bdec1b02462916a252c1d096232f6_amd64", "product": { "name": "openshift-logging/logging-loki-rhel8@sha256:0375fb8d4343d67fff498cc1d70ea60a2f3bdec1b02462916a252c1d096232f6_amd64", "product_id": "openshift-logging/logging-loki-rhel8@sha256:0375fb8d4343d67fff498cc1d70ea60a2f3bdec1b02462916a252c1d096232f6_amd64", "product_identification_helper": { "purl": "pkg:oci/logging-loki-rhel8@sha256:0375fb8d4343d67fff498cc1d70ea60a2f3bdec1b02462916a252c1d096232f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.8.3-1" } } }, { "category": "product_version", "name": "openshift-logging/vector-rhel8@sha256:7b729eacf413158e143ab4683a54ef7a33380ce9917fa3289df93f2288d6a6d2_amd64", "product": { "name": "openshift-logging/vector-rhel8@sha256:7b729eacf413158e143ab4683a54ef7a33380ce9917fa3289df93f2288d6a6d2_amd64", "product_id": "openshift-logging/vector-rhel8@sha256:7b729eacf413158e143ab4683a54ef7a33380ce9917fa3289df93f2288d6a6d2_amd64", "product_identification_helper": { "purl": "pkg:oci/vector-rhel8@sha256:7b729eacf413158e143ab4683a54ef7a33380ce9917fa3289df93f2288d6a6d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.28.1-6" } } }, { "category": "product_version", "name": "openshift-logging/logging-view-plugin-rhel8@sha256:f54b96b6d08566acdc6d4babbcdc539a8709246aafac1ebdea67100a7f3bd52f_amd64", "product": { "name": "openshift-logging/logging-view-plugin-rhel8@sha256:f54b96b6d08566acdc6d4babbcdc539a8709246aafac1ebdea67100a7f3bd52f_amd64", "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:f54b96b6d08566acdc6d4babbcdc539a8709246aafac1ebdea67100a7f3bd52f_amd64", "product_identification_helper": { "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:f54b96b6d08566acdc6d4babbcdc539a8709246aafac1ebdea67100a7f3bd52f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.7.4-4" } } }, { "category": "product_version", "name": "openshift-logging/loki-operator-bundle@sha256:c8c3190680b643c4825b186270d4acfa0cc6ae86f90842dc23b6bad6766f8367_amd64", "product": { "name": "openshift-logging/loki-operator-bundle@sha256:c8c3190680b643c4825b186270d4acfa0cc6ae86f90842dc23b6bad6766f8367_amd64", "product_id": "openshift-logging/loki-operator-bundle@sha256:c8c3190680b643c4825b186270d4acfa0cc6ae86f90842dc23b6bad6766f8367_amd64", "product_identification_helper": { "purl": "pkg:oci/loki-operator-bundle@sha256:c8c3190680b643c4825b186270d4acfa0cc6ae86f90842dc23b6bad6766f8367?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle\u0026tag=v5.7.4-14" } } }, { "category": "product_version", "name": "openshift-logging/loki-rhel8-operator@sha256:31b811aeb70106ae65bcba0f36554d536ec5152cd61e65ac6eb452ce669bb595_amd64", "product": { "name": "openshift-logging/loki-rhel8-operator@sha256:31b811aeb70106ae65bcba0f36554d536ec5152cd61e65ac6eb452ce669bb595_amd64", "product_id": "openshift-logging/loki-rhel8-operator@sha256:31b811aeb70106ae65bcba0f36554d536ec5152cd61e65ac6eb452ce669bb595_amd64", "product_identification_helper": { "purl": "pkg:oci/loki-rhel8-operator@sha256:31b811aeb70106ae65bcba0f36554d536ec5152cd61e65ac6eb452ce669bb595?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.7.4-6" } } }, { "category": "product_version", "name": "openshift-logging/lokistack-gateway-rhel8@sha256:115fb8f4748722861fc80fe75e56f46d19ff2aa923ab9b03d6b16942750fff45_amd64", "product": { "name": "openshift-logging/lokistack-gateway-rhel8@sha256:115fb8f4748722861fc80fe75e56f46d19ff2aa923ab9b03d6b16942750fff45_amd64", "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:115fb8f4748722861fc80fe75e56f46d19ff2aa923ab9b03d6b16942750fff45_amd64", "product_identification_helper": { "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:115fb8f4748722861fc80fe75e56f46d19ff2aa923ab9b03d6b16942750fff45?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-290" } } }, { "category": "product_version", "name": "openshift-logging/opa-openshift-rhel8@sha256:5468b32eb88305a16f127ebe3ffd8b3f71f70f3fcb709a71d99f2ff793624aae_amd64", "product": { "name": "openshift-logging/opa-openshift-rhel8@sha256:5468b32eb88305a16f127ebe3ffd8b3f71f70f3fcb709a71d99f2ff793624aae_amd64", "product_id": "openshift-logging/opa-openshift-rhel8@sha256:5468b32eb88305a16f127ebe3ffd8b3f71f70f3fcb709a71d99f2ff793624aae_amd64", "product_identification_helper": { "purl": "pkg:oci/opa-openshift-rhel8@sha256:5468b32eb88305a16f127ebe3ffd8b3f71f70f3fcb709a71d99f2ff793624aae?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-115" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:67ef8c821c9b3bca057ea7199aef6e911cd7f7f999ddc2fdf82c8075794b0aa3_ppc64le", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:67ef8c821c9b3bca057ea7199aef6e911cd7f7f999ddc2fdf82c8075794b0aa3_ppc64le", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:67ef8c821c9b3bca057ea7199aef6e911cd7f7f999ddc2fdf82c8075794b0aa3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:67ef8c821c9b3bca057ea7199aef6e911cd7f7f999ddc2fdf82c8075794b0aa3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.7.4-13" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:c2571e820b058d0b2baaa952a3c841646e777d7735561b1a43e1024ce606ff9a_ppc64le", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:c2571e820b058d0b2baaa952a3c841646e777d7735561b1a43e1024ce606ff9a_ppc64le", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:c2571e820b058d0b2baaa952a3c841646e777d7735561b1a43e1024ce606ff9a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:c2571e820b058d0b2baaa952a3c841646e777d7735561b1a43e1024ce606ff9a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.7.4-3" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:d4baa438f24a85b8be45f0bd121d738af1503ebf18e2c54d655acb6cad9e50cc_ppc64le", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:d4baa438f24a85b8be45f0bd121d738af1503ebf18e2c54d655acb6cad9e50cc_ppc64le", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:d4baa438f24a85b8be45f0bd121d738af1503ebf18e2c54d655acb6cad9e50cc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:d4baa438f24a85b8be45f0bd121d738af1503ebf18e2c54d655acb6cad9e50cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-401" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c808aad73043d9cd7392bdaf6d15dd1a078296df5696bbfa597c811025f61201_ppc64le", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c808aad73043d9cd7392bdaf6d15dd1a078296df5696bbfa597c811025f61201_ppc64le", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c808aad73043d9cd7392bdaf6d15dd1a078296df5696bbfa597c811025f61201_ppc64le", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:c808aad73043d9cd7392bdaf6d15dd1a078296df5696bbfa597c811025f61201?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-146" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:955a2a4cdc1f1a350c4559a7d3ea755b4345477aac73f1b3768247845af277bb_ppc64le", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:955a2a4cdc1f1a350c4559a7d3ea755b4345477aac73f1b3768247845af277bb_ppc64le", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:955a2a4cdc1f1a350c4559a7d3ea755b4345477aac73f1b3768247845af277bb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:955a2a4cdc1f1a350c4559a7d3ea755b4345477aac73f1b3768247845af277bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-377" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:4fdca7719007c06b5b749a4c89f80f6c9056150f9e60e00933c2c0ee1b7b6441_ppc64le", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:4fdca7719007c06b5b749a4c89f80f6c9056150f9e60e00933c2c0ee1b7b6441_ppc64le", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:4fdca7719007c06b5b749a4c89f80f6c9056150f9e60e00933c2c0ee1b7b6441_ppc64le", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:4fdca7719007c06b5b749a4c89f80f6c9056150f9e60e00933c2c0ee1b7b6441?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-338" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel8@sha256:3df6df351b2f6da84340867d2895db147313931f8d82479b8872da64bec6666a_ppc64le", "product": { "name": "openshift-logging/eventrouter-rhel8@sha256:3df6df351b2f6da84340867d2895db147313931f8d82479b8872da64bec6666a_ppc64le", "product_id": "openshift-logging/eventrouter-rhel8@sha256:3df6df351b2f6da84340867d2895db147313931f8d82479b8872da64bec6666a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel8@sha256:3df6df351b2f6da84340867d2895db147313931f8d82479b8872da64bec6666a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-153" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:9a6c4ab015df408ff848234705bf0fbff5332e85279485d2b758f23156a9c572_ppc64le", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:9a6c4ab015df408ff848234705bf0fbff5332e85279485d2b758f23156a9c572_ppc64le", "product_id": "openshift-logging/fluentd-rhel8@sha256:9a6c4ab015df408ff848234705bf0fbff5332e85279485d2b758f23156a9c572_ppc64le", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:9a6c4ab015df408ff848234705bf0fbff5332e85279485d2b758f23156a9c572?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-152" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:7123433d58b6579455cc263f19c85b63ea951d89f66e2b733bac98a9b7ceac4b_ppc64le", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:7123433d58b6579455cc263f19c85b63ea951d89f66e2b733bac98a9b7ceac4b_ppc64le", "product_id": "openshift-logging/kibana6-rhel8@sha256:7123433d58b6579455cc263f19c85b63ea951d89f66e2b733bac98a9b7ceac4b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:7123433d58b6579455cc263f19c85b63ea951d89f66e2b733bac98a9b7ceac4b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-377" } } }, { "category": "product_version", "name": "openshift-logging/logging-loki-rhel8@sha256:f9d15f9109b22d56825f56ec5c037e3f8af6119c022a43c4cfb0fa54bd297679_ppc64le", "product": { "name": "openshift-logging/logging-loki-rhel8@sha256:f9d15f9109b22d56825f56ec5c037e3f8af6119c022a43c4cfb0fa54bd297679_ppc64le", "product_id": "openshift-logging/logging-loki-rhel8@sha256:f9d15f9109b22d56825f56ec5c037e3f8af6119c022a43c4cfb0fa54bd297679_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logging-loki-rhel8@sha256:f9d15f9109b22d56825f56ec5c037e3f8af6119c022a43c4cfb0fa54bd297679?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.8.3-1" } } }, { "category": "product_version", "name": "openshift-logging/vector-rhel8@sha256:dcd90c4fb7fa7dcaed3a27b1e80d7215bab65cde107d58fd8cd54957323f9ea7_ppc64le", "product": { "name": "openshift-logging/vector-rhel8@sha256:dcd90c4fb7fa7dcaed3a27b1e80d7215bab65cde107d58fd8cd54957323f9ea7_ppc64le", "product_id": "openshift-logging/vector-rhel8@sha256:dcd90c4fb7fa7dcaed3a27b1e80d7215bab65cde107d58fd8cd54957323f9ea7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/vector-rhel8@sha256:dcd90c4fb7fa7dcaed3a27b1e80d7215bab65cde107d58fd8cd54957323f9ea7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.28.1-6" } } }, { "category": "product_version", "name": "openshift-logging/logging-view-plugin-rhel8@sha256:5add092b1f4fea3a2e872f41b537635cbc23d874fb2fd9d8991928ec1fbfa3f5_ppc64le", "product": { "name": "openshift-logging/logging-view-plugin-rhel8@sha256:5add092b1f4fea3a2e872f41b537635cbc23d874fb2fd9d8991928ec1fbfa3f5_ppc64le", "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:5add092b1f4fea3a2e872f41b537635cbc23d874fb2fd9d8991928ec1fbfa3f5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:5add092b1f4fea3a2e872f41b537635cbc23d874fb2fd9d8991928ec1fbfa3f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.7.4-4" } } }, { "category": "product_version", "name": "openshift-logging/loki-rhel8-operator@sha256:3167db2da135849cdf568ddad218197d71c807fa8526179fff339016afe6f87e_ppc64le", "product": { "name": "openshift-logging/loki-rhel8-operator@sha256:3167db2da135849cdf568ddad218197d71c807fa8526179fff339016afe6f87e_ppc64le", "product_id": "openshift-logging/loki-rhel8-operator@sha256:3167db2da135849cdf568ddad218197d71c807fa8526179fff339016afe6f87e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/loki-rhel8-operator@sha256:3167db2da135849cdf568ddad218197d71c807fa8526179fff339016afe6f87e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.7.4-6" } } }, { "category": "product_version", "name": "openshift-logging/lokistack-gateway-rhel8@sha256:375048d10fb7192713ca038f43d57e0b34010f7c5707344de7c0abe9b3e59616_ppc64le", "product": { "name": "openshift-logging/lokistack-gateway-rhel8@sha256:375048d10fb7192713ca038f43d57e0b34010f7c5707344de7c0abe9b3e59616_ppc64le", "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:375048d10fb7192713ca038f43d57e0b34010f7c5707344de7c0abe9b3e59616_ppc64le", "product_identification_helper": { "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:375048d10fb7192713ca038f43d57e0b34010f7c5707344de7c0abe9b3e59616?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-290" } } }, { "category": "product_version", "name": "openshift-logging/opa-openshift-rhel8@sha256:7e2bd1808123b522d0542aeb738c57c005f079aebe23ea6f4065ff2d3ae731d7_ppc64le", "product": { "name": "openshift-logging/opa-openshift-rhel8@sha256:7e2bd1808123b522d0542aeb738c57c005f079aebe23ea6f4065ff2d3ae731d7_ppc64le", "product_id": "openshift-logging/opa-openshift-rhel8@sha256:7e2bd1808123b522d0542aeb738c57c005f079aebe23ea6f4065ff2d3ae731d7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/opa-openshift-rhel8@sha256:7e2bd1808123b522d0542aeb738c57c005f079aebe23ea6f4065ff2d3ae731d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-115" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:49c4aebcd64396039f8e6d6cce6c55a92d6bbf6108ddf72bdc53606e26ac2b4a_s390x", "product": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:49c4aebcd64396039f8e6d6cce6c55a92d6bbf6108ddf72bdc53606e26ac2b4a_s390x", "product_id": "openshift-logging/cluster-logging-rhel8-operator@sha256:49c4aebcd64396039f8e6d6cce6c55a92d6bbf6108ddf72bdc53606e26ac2b4a_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-logging-rhel8-operator@sha256:49c4aebcd64396039f8e6d6cce6c55a92d6bbf6108ddf72bdc53606e26ac2b4a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel8-operator\u0026tag=v5.7.4-13" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:5575edf75617e0bd07aa97490cffd26f076aa0bcd82c3274538ab45d51e00225_s390x", "product": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:5575edf75617e0bd07aa97490cffd26f076aa0bcd82c3274538ab45d51e00225_s390x", "product_id": "openshift-logging/elasticsearch-rhel8-operator@sha256:5575edf75617e0bd07aa97490cffd26f076aa0bcd82c3274538ab45d51e00225_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-rhel8-operator@sha256:5575edf75617e0bd07aa97490cffd26f076aa0bcd82c3274538ab45d51e00225?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-rhel8-operator\u0026tag=v5.7.4-3" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:bb1a983e04d731a4e580cc0eff4216951ddc8a9eb27ed14b1960f2b434f3cd2e_s390x", "product": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:bb1a983e04d731a4e580cc0eff4216951ddc8a9eb27ed14b1960f2b434f3cd2e_s390x", "product_id": "openshift-logging/elasticsearch-proxy-rhel8@sha256:bb1a983e04d731a4e580cc0eff4216951ddc8a9eb27ed14b1960f2b434f3cd2e_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch-proxy-rhel8@sha256:bb1a983e04d731a4e580cc0eff4216951ddc8a9eb27ed14b1960f2b434f3cd2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch-proxy-rhel8\u0026tag=v1.0.0-401" } } }, { "category": "product_version", "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:91d8fa588ddc7e633dd526aaa883e4a28a4cb9ac4a9ae69984c976f284779931_s390x", "product": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:91d8fa588ddc7e633dd526aaa883e4a28a4cb9ac4a9ae69984c976f284779931_s390x", "product_id": "openshift-logging/log-file-metric-exporter-rhel8@sha256:91d8fa588ddc7e633dd526aaa883e4a28a4cb9ac4a9ae69984c976f284779931_s390x", "product_identification_helper": { "purl": "pkg:oci/log-file-metric-exporter-rhel8@sha256:91d8fa588ddc7e633dd526aaa883e4a28a4cb9ac4a9ae69984c976f284779931?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel8\u0026tag=v1.1.0-146" } } }, { "category": "product_version", "name": "openshift-logging/logging-curator5-rhel8@sha256:832579acb9582f50578a47750fe74b6e872422239aba5277173c6a0bdef51a04_s390x", "product": { "name": "openshift-logging/logging-curator5-rhel8@sha256:832579acb9582f50578a47750fe74b6e872422239aba5277173c6a0bdef51a04_s390x", "product_id": "openshift-logging/logging-curator5-rhel8@sha256:832579acb9582f50578a47750fe74b6e872422239aba5277173c6a0bdef51a04_s390x", "product_identification_helper": { "purl": "pkg:oci/logging-curator5-rhel8@sha256:832579acb9582f50578a47750fe74b6e872422239aba5277173c6a0bdef51a04?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-curator5-rhel8\u0026tag=v5.8.1-377" } } }, { "category": "product_version", "name": "openshift-logging/elasticsearch6-rhel8@sha256:df161e83a11d953b4867faad7079fed1eead2e8fc727902b7ff9671f8d4b1c5d_s390x", "product": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:df161e83a11d953b4867faad7079fed1eead2e8fc727902b7ff9671f8d4b1c5d_s390x", "product_id": "openshift-logging/elasticsearch6-rhel8@sha256:df161e83a11d953b4867faad7079fed1eead2e8fc727902b7ff9671f8d4b1c5d_s390x", "product_identification_helper": { "purl": "pkg:oci/elasticsearch6-rhel8@sha256:df161e83a11d953b4867faad7079fed1eead2e8fc727902b7ff9671f8d4b1c5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/elasticsearch6-rhel8\u0026tag=v6.8.1-338" } } }, { "category": "product_version", "name": "openshift-logging/eventrouter-rhel8@sha256:0f91fc53a5053e39de0fe264281a56a179a2b78718cfadec1e1b29506630ab70_s390x", "product": { "name": "openshift-logging/eventrouter-rhel8@sha256:0f91fc53a5053e39de0fe264281a56a179a2b78718cfadec1e1b29506630ab70_s390x", "product_id": "openshift-logging/eventrouter-rhel8@sha256:0f91fc53a5053e39de0fe264281a56a179a2b78718cfadec1e1b29506630ab70_s390x", "product_identification_helper": { "purl": "pkg:oci/eventrouter-rhel8@sha256:0f91fc53a5053e39de0fe264281a56a179a2b78718cfadec1e1b29506630ab70?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel8\u0026tag=v0.4.0-153" } } }, { "category": "product_version", "name": "openshift-logging/fluentd-rhel8@sha256:b6c6af01832e14bbfa3077448ee626daae770e1366efdc0f0784498f4d30e6b1_s390x", "product": { "name": "openshift-logging/fluentd-rhel8@sha256:b6c6af01832e14bbfa3077448ee626daae770e1366efdc0f0784498f4d30e6b1_s390x", "product_id": "openshift-logging/fluentd-rhel8@sha256:b6c6af01832e14bbfa3077448ee626daae770e1366efdc0f0784498f4d30e6b1_s390x", "product_identification_helper": { "purl": "pkg:oci/fluentd-rhel8@sha256:b6c6af01832e14bbfa3077448ee626daae770e1366efdc0f0784498f4d30e6b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/fluentd-rhel8\u0026tag=v1.14.6-152" } } }, { "category": "product_version", "name": "openshift-logging/kibana6-rhel8@sha256:d2555e8057588a34b60584b95514be1d85de61e9efa5bf3886182eb913c48a5f_s390x", "product": { "name": "openshift-logging/kibana6-rhel8@sha256:d2555e8057588a34b60584b95514be1d85de61e9efa5bf3886182eb913c48a5f_s390x", "product_id": "openshift-logging/kibana6-rhel8@sha256:d2555e8057588a34b60584b95514be1d85de61e9efa5bf3886182eb913c48a5f_s390x", "product_identification_helper": { "purl": "pkg:oci/kibana6-rhel8@sha256:d2555e8057588a34b60584b95514be1d85de61e9efa5bf3886182eb913c48a5f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/kibana6-rhel8\u0026tag=v6.8.1-377" } } }, { "category": "product_version", "name": "openshift-logging/logging-loki-rhel8@sha256:2cd86e00137e4fa3ac2857c9f71766c43f514265e583f2efb34afda01f4f148c_s390x", "product": { "name": "openshift-logging/logging-loki-rhel8@sha256:2cd86e00137e4fa3ac2857c9f71766c43f514265e583f2efb34afda01f4f148c_s390x", "product_id": "openshift-logging/logging-loki-rhel8@sha256:2cd86e00137e4fa3ac2857c9f71766c43f514265e583f2efb34afda01f4f148c_s390x", "product_identification_helper": { "purl": "pkg:oci/logging-loki-rhel8@sha256:2cd86e00137e4fa3ac2857c9f71766c43f514265e583f2efb34afda01f4f148c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel8\u0026tag=v2.8.3-1" } } }, { "category": "product_version", "name": "openshift-logging/vector-rhel8@sha256:3b9c8eee3ff2d4368517b1934097a612bd56a69ab98809cfa951400314f3acc0_s390x", "product": { "name": "openshift-logging/vector-rhel8@sha256:3b9c8eee3ff2d4368517b1934097a612bd56a69ab98809cfa951400314f3acc0_s390x", "product_id": "openshift-logging/vector-rhel8@sha256:3b9c8eee3ff2d4368517b1934097a612bd56a69ab98809cfa951400314f3acc0_s390x", "product_identification_helper": { "purl": "pkg:oci/vector-rhel8@sha256:3b9c8eee3ff2d4368517b1934097a612bd56a69ab98809cfa951400314f3acc0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/vector-rhel8\u0026tag=v0.28.1-6" } } }, { "category": "product_version", "name": "openshift-logging/logging-view-plugin-rhel8@sha256:231a9410313b59e0a489a998fd85c92a8c538c461d2a2efaa6a5bf33c36a1aef_s390x", "product": { "name": "openshift-logging/logging-view-plugin-rhel8@sha256:231a9410313b59e0a489a998fd85c92a8c538c461d2a2efaa6a5bf33c36a1aef_s390x", "product_id": "openshift-logging/logging-view-plugin-rhel8@sha256:231a9410313b59e0a489a998fd85c92a8c538c461d2a2efaa6a5bf33c36a1aef_s390x", "product_identification_helper": { "purl": "pkg:oci/logging-view-plugin-rhel8@sha256:231a9410313b59e0a489a998fd85c92a8c538c461d2a2efaa6a5bf33c36a1aef?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel8\u0026tag=v5.7.4-4" } } }, { "category": "product_version", "name": "openshift-logging/loki-rhel8-operator@sha256:2b0f8aff7372bb80de5dee22455041afc6514238088adeb643ee3890d6ec0a4d_s390x", "product": { "name": "openshift-logging/loki-rhel8-operator@sha256:2b0f8aff7372bb80de5dee22455041afc6514238088adeb643ee3890d6ec0a4d_s390x", "product_id": "openshift-logging/loki-rhel8-operator@sha256:2b0f8aff7372bb80de5dee22455041afc6514238088adeb643ee3890d6ec0a4d_s390x", "product_identification_helper": { "purl": "pkg:oci/loki-rhel8-operator@sha256:2b0f8aff7372bb80de5dee22455041afc6514238088adeb643ee3890d6ec0a4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/loki-rhel8-operator\u0026tag=v5.7.4-6" } } }, { "category": "product_version", "name": "openshift-logging/lokistack-gateway-rhel8@sha256:723e07a7914053df8edabda59d00662f51b41b1f6d3138773100d4a7c2dfd43c_s390x", "product": { "name": "openshift-logging/lokistack-gateway-rhel8@sha256:723e07a7914053df8edabda59d00662f51b41b1f6d3138773100d4a7c2dfd43c_s390x", "product_id": "openshift-logging/lokistack-gateway-rhel8@sha256:723e07a7914053df8edabda59d00662f51b41b1f6d3138773100d4a7c2dfd43c_s390x", "product_identification_helper": { "purl": "pkg:oci/lokistack-gateway-rhel8@sha256:723e07a7914053df8edabda59d00662f51b41b1f6d3138773100d4a7c2dfd43c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel8\u0026tag=v0.1.0-290" } } }, { "category": "product_version", "name": "openshift-logging/opa-openshift-rhel8@sha256:56ed37d86ce09040ca99dcd7323725266ac8f125645784185c7efdfdec70385e_s390x", "product": { "name": "openshift-logging/opa-openshift-rhel8@sha256:56ed37d86ce09040ca99dcd7323725266ac8f125645784185c7efdfdec70385e_s390x", "product_id": "openshift-logging/opa-openshift-rhel8@sha256:56ed37d86ce09040ca99dcd7323725266ac8f125645784185c7efdfdec70385e_s390x", "product_identification_helper": { "purl": "pkg:oci/opa-openshift-rhel8@sha256:56ed37d86ce09040ca99dcd7323725266ac8f125645784185c7efdfdec70385e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel8\u0026tag=v0.1.0-115" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-operator-bundle@sha256:e56a09fc05288a5a2ef9eb4ed9536b517e5a19b6317be07ac9caeed7cdabc2c3_amd64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:e56a09fc05288a5a2ef9eb4ed9536b517e5a19b6317be07ac9caeed7cdabc2c3_amd64" }, "product_reference": "openshift-logging/cluster-logging-operator-bundle@sha256:e56a09fc05288a5a2ef9eb4ed9536b517e5a19b6317be07ac9caeed7cdabc2c3_amd64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:49c4aebcd64396039f8e6d6cce6c55a92d6bbf6108ddf72bdc53606e26ac2b4a_s390x as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:49c4aebcd64396039f8e6d6cce6c55a92d6bbf6108ddf72bdc53606e26ac2b4a_s390x" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:49c4aebcd64396039f8e6d6cce6c55a92d6bbf6108ddf72bdc53606e26ac2b4a_s390x", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:67ef8c821c9b3bca057ea7199aef6e911cd7f7f999ddc2fdf82c8075794b0aa3_ppc64le as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:67ef8c821c9b3bca057ea7199aef6e911cd7f7f999ddc2fdf82c8075794b0aa3_ppc64le" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:67ef8c821c9b3bca057ea7199aef6e911cd7f7f999ddc2fdf82c8075794b0aa3_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:c65f10b5e11fd2310b21c4acbd56d1fed311e0dd69f7c33d6b2fa0e83bf2d64f_amd64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:c65f10b5e11fd2310b21c4acbd56d1fed311e0dd69f7c33d6b2fa0e83bf2d64f_amd64" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:c65f10b5e11fd2310b21c4acbd56d1fed311e0dd69f7c33d6b2fa0e83bf2d64f_amd64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/cluster-logging-rhel8-operator@sha256:e0c2fee54eac82bb2db9458c66f5989d1ece106028facc0bf7630cdb10ce22d9_arm64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e0c2fee54eac82bb2db9458c66f5989d1ece106028facc0bf7630cdb10ce22d9_arm64" }, "product_reference": "openshift-logging/cluster-logging-rhel8-operator@sha256:e0c2fee54eac82bb2db9458c66f5989d1ece106028facc0bf7630cdb10ce22d9_arm64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-operator-bundle@sha256:907c78f7ca1b56bb2ddc79b5b5555c39fd061190aebe72862bbd672c94b248b0_amd64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:907c78f7ca1b56bb2ddc79b5b5555c39fd061190aebe72862bbd672c94b248b0_amd64" }, "product_reference": "openshift-logging/elasticsearch-operator-bundle@sha256:907c78f7ca1b56bb2ddc79b5b5555c39fd061190aebe72862bbd672c94b248b0_amd64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:8ff461c5c4c305e1ae2991bc5df6dbf98a51b0ecc4bace6706f574beea7f64dd_arm64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:8ff461c5c4c305e1ae2991bc5df6dbf98a51b0ecc4bace6706f574beea7f64dd_arm64" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:8ff461c5c4c305e1ae2991bc5df6dbf98a51b0ecc4bace6706f574beea7f64dd_arm64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:bb1a983e04d731a4e580cc0eff4216951ddc8a9eb27ed14b1960f2b434f3cd2e_s390x as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:bb1a983e04d731a4e580cc0eff4216951ddc8a9eb27ed14b1960f2b434f3cd2e_s390x" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:bb1a983e04d731a4e580cc0eff4216951ddc8a9eb27ed14b1960f2b434f3cd2e_s390x", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cf018227104330f7930731e0807ae6e4e877890bb3ab9e6d726a6765c9609a06_amd64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cf018227104330f7930731e0807ae6e4e877890bb3ab9e6d726a6765c9609a06_amd64" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:cf018227104330f7930731e0807ae6e4e877890bb3ab9e6d726a6765c9609a06_amd64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-proxy-rhel8@sha256:d4baa438f24a85b8be45f0bd121d738af1503ebf18e2c54d655acb6cad9e50cc_ppc64le as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:d4baa438f24a85b8be45f0bd121d738af1503ebf18e2c54d655acb6cad9e50cc_ppc64le" }, "product_reference": "openshift-logging/elasticsearch-proxy-rhel8@sha256:d4baa438f24a85b8be45f0bd121d738af1503ebf18e2c54d655acb6cad9e50cc_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:44ba718456214efb36904719c4843c82449ccb18696925c7571324b4eb4a1c4c_amd64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:44ba718456214efb36904719c4843c82449ccb18696925c7571324b4eb4a1c4c_amd64" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:44ba718456214efb36904719c4843c82449ccb18696925c7571324b4eb4a1c4c_amd64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:5575edf75617e0bd07aa97490cffd26f076aa0bcd82c3274538ab45d51e00225_s390x as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:5575edf75617e0bd07aa97490cffd26f076aa0bcd82c3274538ab45d51e00225_s390x" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:5575edf75617e0bd07aa97490cffd26f076aa0bcd82c3274538ab45d51e00225_s390x", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:bd46b16c0677fab4a383572c274edebbc69c571045ad449d3b5d421405f5672d_arm64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:bd46b16c0677fab4a383572c274edebbc69c571045ad449d3b5d421405f5672d_arm64" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:bd46b16c0677fab4a383572c274edebbc69c571045ad449d3b5d421405f5672d_arm64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch-rhel8-operator@sha256:c2571e820b058d0b2baaa952a3c841646e777d7735561b1a43e1024ce606ff9a_ppc64le as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c2571e820b058d0b2baaa952a3c841646e777d7735561b1a43e1024ce606ff9a_ppc64le" }, "product_reference": "openshift-logging/elasticsearch-rhel8-operator@sha256:c2571e820b058d0b2baaa952a3c841646e777d7735561b1a43e1024ce606ff9a_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:4fdca7719007c06b5b749a4c89f80f6c9056150f9e60e00933c2c0ee1b7b6441_ppc64le as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:4fdca7719007c06b5b749a4c89f80f6c9056150f9e60e00933c2c0ee1b7b6441_ppc64le" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:4fdca7719007c06b5b749a4c89f80f6c9056150f9e60e00933c2c0ee1b7b6441_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:7af0fa05193b2f75a270c16355bcce6d2117183d59f5ed4d040d5a8e7d40e610_arm64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:7af0fa05193b2f75a270c16355bcce6d2117183d59f5ed4d040d5a8e7d40e610_arm64" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:7af0fa05193b2f75a270c16355bcce6d2117183d59f5ed4d040d5a8e7d40e610_arm64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:df161e83a11d953b4867faad7079fed1eead2e8fc727902b7ff9671f8d4b1c5d_s390x as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:df161e83a11d953b4867faad7079fed1eead2e8fc727902b7ff9671f8d4b1c5d_s390x" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:df161e83a11d953b4867faad7079fed1eead2e8fc727902b7ff9671f8d4b1c5d_s390x", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/elasticsearch6-rhel8@sha256:f2d5044bc2af0ec3e78732ae8785d217e80ff18332fca0629ca06c7d481a0d9a_amd64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:f2d5044bc2af0ec3e78732ae8785d217e80ff18332fca0629ca06c7d481a0d9a_amd64" }, "product_reference": "openshift-logging/elasticsearch6-rhel8@sha256:f2d5044bc2af0ec3e78732ae8785d217e80ff18332fca0629ca06c7d481a0d9a_amd64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel8@sha256:0f91fc53a5053e39de0fe264281a56a179a2b78718cfadec1e1b29506630ab70_s390x as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:0f91fc53a5053e39de0fe264281a56a179a2b78718cfadec1e1b29506630ab70_s390x" }, "product_reference": "openshift-logging/eventrouter-rhel8@sha256:0f91fc53a5053e39de0fe264281a56a179a2b78718cfadec1e1b29506630ab70_s390x", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel8@sha256:34ce66194dfa6a7a20185095f0766ad57fc61225c080b67e558a81a81f815724_arm64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:34ce66194dfa6a7a20185095f0766ad57fc61225c080b67e558a81a81f815724_arm64" }, "product_reference": "openshift-logging/eventrouter-rhel8@sha256:34ce66194dfa6a7a20185095f0766ad57fc61225c080b67e558a81a81f815724_arm64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel8@sha256:3df6df351b2f6da84340867d2895db147313931f8d82479b8872da64bec6666a_ppc64le as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:3df6df351b2f6da84340867d2895db147313931f8d82479b8872da64bec6666a_ppc64le" }, "product_reference": "openshift-logging/eventrouter-rhel8@sha256:3df6df351b2f6da84340867d2895db147313931f8d82479b8872da64bec6666a_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/eventrouter-rhel8@sha256:f28aecb4013c43132d6261fd6817a65c2237dd8b5d9177999277ede0a228c79a_amd64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:f28aecb4013c43132d6261fd6817a65c2237dd8b5d9177999277ede0a228c79a_amd64" }, "product_reference": "openshift-logging/eventrouter-rhel8@sha256:f28aecb4013c43132d6261fd6817a65c2237dd8b5d9177999277ede0a228c79a_amd64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:1683bf2947833563d426e07b078e14984ea9c4f2a6da2931979eba3277f6aa2a_amd64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:1683bf2947833563d426e07b078e14984ea9c4f2a6da2931979eba3277f6aa2a_amd64" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:1683bf2947833563d426e07b078e14984ea9c4f2a6da2931979eba3277f6aa2a_amd64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:337ee7e9da6cc5eeb19f5f2d626c264f02e4d928fc0966943da66e1feb3d9a7a_arm64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:337ee7e9da6cc5eeb19f5f2d626c264f02e4d928fc0966943da66e1feb3d9a7a_arm64" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:337ee7e9da6cc5eeb19f5f2d626c264f02e4d928fc0966943da66e1feb3d9a7a_arm64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:9a6c4ab015df408ff848234705bf0fbff5332e85279485d2b758f23156a9c572_ppc64le as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:9a6c4ab015df408ff848234705bf0fbff5332e85279485d2b758f23156a9c572_ppc64le" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:9a6c4ab015df408ff848234705bf0fbff5332e85279485d2b758f23156a9c572_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/fluentd-rhel8@sha256:b6c6af01832e14bbfa3077448ee626daae770e1366efdc0f0784498f4d30e6b1_s390x as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:b6c6af01832e14bbfa3077448ee626daae770e1366efdc0f0784498f4d30e6b1_s390x" }, "product_reference": "openshift-logging/fluentd-rhel8@sha256:b6c6af01832e14bbfa3077448ee626daae770e1366efdc0f0784498f4d30e6b1_s390x", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:403c0dd709adab3bc11330a6939e587dea1739cd5670965467f4760530f8df48_amd64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:403c0dd709adab3bc11330a6939e587dea1739cd5670965467f4760530f8df48_amd64" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:403c0dd709adab3bc11330a6939e587dea1739cd5670965467f4760530f8df48_amd64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:7123433d58b6579455cc263f19c85b63ea951d89f66e2b733bac98a9b7ceac4b_ppc64le as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:7123433d58b6579455cc263f19c85b63ea951d89f66e2b733bac98a9b7ceac4b_ppc64le" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:7123433d58b6579455cc263f19c85b63ea951d89f66e2b733bac98a9b7ceac4b_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:84fb35d90e834c43f5159b21140c8b94c21ea9124449425596799f80c7cd8020_arm64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:84fb35d90e834c43f5159b21140c8b94c21ea9124449425596799f80c7cd8020_arm64" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:84fb35d90e834c43f5159b21140c8b94c21ea9124449425596799f80c7cd8020_arm64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/kibana6-rhel8@sha256:d2555e8057588a34b60584b95514be1d85de61e9efa5bf3886182eb913c48a5f_s390x as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:d2555e8057588a34b60584b95514be1d85de61e9efa5bf3886182eb913c48a5f_s390x" }, "product_reference": "openshift-logging/kibana6-rhel8@sha256:d2555e8057588a34b60584b95514be1d85de61e9efa5bf3886182eb913c48a5f_s390x", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:5bb8f176d903c84ed9d07d21d80a5640c15d7e34d0aff8635f62db039602c64f_amd64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:5bb8f176d903c84ed9d07d21d80a5640c15d7e34d0aff8635f62db039602c64f_amd64" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:5bb8f176d903c84ed9d07d21d80a5640c15d7e34d0aff8635f62db039602c64f_amd64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:91d8fa588ddc7e633dd526aaa883e4a28a4cb9ac4a9ae69984c976f284779931_s390x as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:91d8fa588ddc7e633dd526aaa883e4a28a4cb9ac4a9ae69984c976f284779931_s390x" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:91d8fa588ddc7e633dd526aaa883e4a28a4cb9ac4a9ae69984c976f284779931_s390x", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:acb05b891cba1721d3eed20ecfa3b5d19a814b7759d718393c4df5d82f50c6ec_arm64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:acb05b891cba1721d3eed20ecfa3b5d19a814b7759d718393c4df5d82f50c6ec_arm64" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:acb05b891cba1721d3eed20ecfa3b5d19a814b7759d718393c4df5d82f50c6ec_arm64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c808aad73043d9cd7392bdaf6d15dd1a078296df5696bbfa597c811025f61201_ppc64le as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c808aad73043d9cd7392bdaf6d15dd1a078296df5696bbfa597c811025f61201_ppc64le" }, "product_reference": "openshift-logging/log-file-metric-exporter-rhel8@sha256:c808aad73043d9cd7392bdaf6d15dd1a078296df5696bbfa597c811025f61201_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:51f0afaea8d8596a8fd538decc0b5ece7a05be30a9fb50f4a4a8b5e5d1c2a6fb_arm64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:51f0afaea8d8596a8fd538decc0b5ece7a05be30a9fb50f4a4a8b5e5d1c2a6fb_arm64" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:51f0afaea8d8596a8fd538decc0b5ece7a05be30a9fb50f4a4a8b5e5d1c2a6fb_arm64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:832579acb9582f50578a47750fe74b6e872422239aba5277173c6a0bdef51a04_s390x as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:832579acb9582f50578a47750fe74b6e872422239aba5277173c6a0bdef51a04_s390x" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:832579acb9582f50578a47750fe74b6e872422239aba5277173c6a0bdef51a04_s390x", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:955a2a4cdc1f1a350c4559a7d3ea755b4345477aac73f1b3768247845af277bb_ppc64le as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:955a2a4cdc1f1a350c4559a7d3ea755b4345477aac73f1b3768247845af277bb_ppc64le" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:955a2a4cdc1f1a350c4559a7d3ea755b4345477aac73f1b3768247845af277bb_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-curator5-rhel8@sha256:a5b0a709ba5f19c2e99114b4cd91f96848f503cca54b9cbdf44d4f592d27bc21_amd64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:a5b0a709ba5f19c2e99114b4cd91f96848f503cca54b9cbdf44d4f592d27bc21_amd64" }, "product_reference": "openshift-logging/logging-curator5-rhel8@sha256:a5b0a709ba5f19c2e99114b4cd91f96848f503cca54b9cbdf44d4f592d27bc21_amd64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-loki-rhel8@sha256:0375fb8d4343d67fff498cc1d70ea60a2f3bdec1b02462916a252c1d096232f6_amd64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:0375fb8d4343d67fff498cc1d70ea60a2f3bdec1b02462916a252c1d096232f6_amd64" }, "product_reference": "openshift-logging/logging-loki-rhel8@sha256:0375fb8d4343d67fff498cc1d70ea60a2f3bdec1b02462916a252c1d096232f6_amd64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-loki-rhel8@sha256:2cd86e00137e4fa3ac2857c9f71766c43f514265e583f2efb34afda01f4f148c_s390x as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:2cd86e00137e4fa3ac2857c9f71766c43f514265e583f2efb34afda01f4f148c_s390x" }, "product_reference": "openshift-logging/logging-loki-rhel8@sha256:2cd86e00137e4fa3ac2857c9f71766c43f514265e583f2efb34afda01f4f148c_s390x", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-loki-rhel8@sha256:d39a1cbbdc527136f4019717320fc2bf5de546e8f1155127b116c55cf066a61e_arm64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:d39a1cbbdc527136f4019717320fc2bf5de546e8f1155127b116c55cf066a61e_arm64" }, "product_reference": "openshift-logging/logging-loki-rhel8@sha256:d39a1cbbdc527136f4019717320fc2bf5de546e8f1155127b116c55cf066a61e_arm64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-loki-rhel8@sha256:f9d15f9109b22d56825f56ec5c037e3f8af6119c022a43c4cfb0fa54bd297679_ppc64le as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:f9d15f9109b22d56825f56ec5c037e3f8af6119c022a43c4cfb0fa54bd297679_ppc64le" }, "product_reference": "openshift-logging/logging-loki-rhel8@sha256:f9d15f9109b22d56825f56ec5c037e3f8af6119c022a43c4cfb0fa54bd297679_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-view-plugin-rhel8@sha256:231a9410313b59e0a489a998fd85c92a8c538c461d2a2efaa6a5bf33c36a1aef_s390x as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:231a9410313b59e0a489a998fd85c92a8c538c461d2a2efaa6a5bf33c36a1aef_s390x" }, "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:231a9410313b59e0a489a998fd85c92a8c538c461d2a2efaa6a5bf33c36a1aef_s390x", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-view-plugin-rhel8@sha256:5add092b1f4fea3a2e872f41b537635cbc23d874fb2fd9d8991928ec1fbfa3f5_ppc64le as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5add092b1f4fea3a2e872f41b537635cbc23d874fb2fd9d8991928ec1fbfa3f5_ppc64le" }, "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:5add092b1f4fea3a2e872f41b537635cbc23d874fb2fd9d8991928ec1fbfa3f5_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-view-plugin-rhel8@sha256:caaf5d6ce2c02b38ede741333d43b8e316a10dd18c2501bfd4cc404bd8029372_arm64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:caaf5d6ce2c02b38ede741333d43b8e316a10dd18c2501bfd4cc404bd8029372_arm64" }, "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:caaf5d6ce2c02b38ede741333d43b8e316a10dd18c2501bfd4cc404bd8029372_arm64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/logging-view-plugin-rhel8@sha256:f54b96b6d08566acdc6d4babbcdc539a8709246aafac1ebdea67100a7f3bd52f_amd64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:f54b96b6d08566acdc6d4babbcdc539a8709246aafac1ebdea67100a7f3bd52f_amd64" }, "product_reference": "openshift-logging/logging-view-plugin-rhel8@sha256:f54b96b6d08566acdc6d4babbcdc539a8709246aafac1ebdea67100a7f3bd52f_amd64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/loki-operator-bundle@sha256:c8c3190680b643c4825b186270d4acfa0cc6ae86f90842dc23b6bad6766f8367_amd64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:c8c3190680b643c4825b186270d4acfa0cc6ae86f90842dc23b6bad6766f8367_amd64" }, "product_reference": "openshift-logging/loki-operator-bundle@sha256:c8c3190680b643c4825b186270d4acfa0cc6ae86f90842dc23b6bad6766f8367_amd64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/loki-rhel8-operator@sha256:2b0f8aff7372bb80de5dee22455041afc6514238088adeb643ee3890d6ec0a4d_s390x as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:2b0f8aff7372bb80de5dee22455041afc6514238088adeb643ee3890d6ec0a4d_s390x" }, "product_reference": "openshift-logging/loki-rhel8-operator@sha256:2b0f8aff7372bb80de5dee22455041afc6514238088adeb643ee3890d6ec0a4d_s390x", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/loki-rhel8-operator@sha256:3167db2da135849cdf568ddad218197d71c807fa8526179fff339016afe6f87e_ppc64le as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3167db2da135849cdf568ddad218197d71c807fa8526179fff339016afe6f87e_ppc64le" }, "product_reference": "openshift-logging/loki-rhel8-operator@sha256:3167db2da135849cdf568ddad218197d71c807fa8526179fff339016afe6f87e_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/loki-rhel8-operator@sha256:31b811aeb70106ae65bcba0f36554d536ec5152cd61e65ac6eb452ce669bb595_amd64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:31b811aeb70106ae65bcba0f36554d536ec5152cd61e65ac6eb452ce669bb595_amd64" }, "product_reference": "openshift-logging/loki-rhel8-operator@sha256:31b811aeb70106ae65bcba0f36554d536ec5152cd61e65ac6eb452ce669bb595_amd64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/loki-rhel8-operator@sha256:84bd7d93f70ada3fcc298e943d1f0cd96373c77f3da2f626a26b15121f5ee3c9_arm64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:84bd7d93f70ada3fcc298e943d1f0cd96373c77f3da2f626a26b15121f5ee3c9_arm64" }, "product_reference": "openshift-logging/loki-rhel8-operator@sha256:84bd7d93f70ada3fcc298e943d1f0cd96373c77f3da2f626a26b15121f5ee3c9_arm64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/lokistack-gateway-rhel8@sha256:115fb8f4748722861fc80fe75e56f46d19ff2aa923ab9b03d6b16942750fff45_amd64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:115fb8f4748722861fc80fe75e56f46d19ff2aa923ab9b03d6b16942750fff45_amd64" }, "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:115fb8f4748722861fc80fe75e56f46d19ff2aa923ab9b03d6b16942750fff45_amd64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/lokistack-gateway-rhel8@sha256:21d62198b0452caf49ec5563682897d1e4c5e03e9e1404ce9d9cf72a7de34ba4_arm64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:21d62198b0452caf49ec5563682897d1e4c5e03e9e1404ce9d9cf72a7de34ba4_arm64" }, "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:21d62198b0452caf49ec5563682897d1e4c5e03e9e1404ce9d9cf72a7de34ba4_arm64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/lokistack-gateway-rhel8@sha256:375048d10fb7192713ca038f43d57e0b34010f7c5707344de7c0abe9b3e59616_ppc64le as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:375048d10fb7192713ca038f43d57e0b34010f7c5707344de7c0abe9b3e59616_ppc64le" }, "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:375048d10fb7192713ca038f43d57e0b34010f7c5707344de7c0abe9b3e59616_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/lokistack-gateway-rhel8@sha256:723e07a7914053df8edabda59d00662f51b41b1f6d3138773100d4a7c2dfd43c_s390x as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:723e07a7914053df8edabda59d00662f51b41b1f6d3138773100d4a7c2dfd43c_s390x" }, "product_reference": "openshift-logging/lokistack-gateway-rhel8@sha256:723e07a7914053df8edabda59d00662f51b41b1f6d3138773100d4a7c2dfd43c_s390x", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/opa-openshift-rhel8@sha256:5468b32eb88305a16f127ebe3ffd8b3f71f70f3fcb709a71d99f2ff793624aae_amd64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:5468b32eb88305a16f127ebe3ffd8b3f71f70f3fcb709a71d99f2ff793624aae_amd64" }, "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:5468b32eb88305a16f127ebe3ffd8b3f71f70f3fcb709a71d99f2ff793624aae_amd64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/opa-openshift-rhel8@sha256:56ed37d86ce09040ca99dcd7323725266ac8f125645784185c7efdfdec70385e_s390x as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:56ed37d86ce09040ca99dcd7323725266ac8f125645784185c7efdfdec70385e_s390x" }, "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:56ed37d86ce09040ca99dcd7323725266ac8f125645784185c7efdfdec70385e_s390x", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/opa-openshift-rhel8@sha256:7e2bd1808123b522d0542aeb738c57c005f079aebe23ea6f4065ff2d3ae731d7_ppc64le as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:7e2bd1808123b522d0542aeb738c57c005f079aebe23ea6f4065ff2d3ae731d7_ppc64le" }, "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:7e2bd1808123b522d0542aeb738c57c005f079aebe23ea6f4065ff2d3ae731d7_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/opa-openshift-rhel8@sha256:9893a02da55a768baa6e70cd79dacc5cfb41a8b0624f9c5722a8f5faf842627a_arm64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:9893a02da55a768baa6e70cd79dacc5cfb41a8b0624f9c5722a8f5faf842627a_arm64" }, "product_reference": "openshift-logging/opa-openshift-rhel8@sha256:9893a02da55a768baa6e70cd79dacc5cfb41a8b0624f9c5722a8f5faf842627a_arm64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/vector-rhel8@sha256:3b9c8eee3ff2d4368517b1934097a612bd56a69ab98809cfa951400314f3acc0_s390x as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:3b9c8eee3ff2d4368517b1934097a612bd56a69ab98809cfa951400314f3acc0_s390x" }, "product_reference": "openshift-logging/vector-rhel8@sha256:3b9c8eee3ff2d4368517b1934097a612bd56a69ab98809cfa951400314f3acc0_s390x", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/vector-rhel8@sha256:7b729eacf413158e143ab4683a54ef7a33380ce9917fa3289df93f2288d6a6d2_amd64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:7b729eacf413158e143ab4683a54ef7a33380ce9917fa3289df93f2288d6a6d2_amd64" }, "product_reference": "openshift-logging/vector-rhel8@sha256:7b729eacf413158e143ab4683a54ef7a33380ce9917fa3289df93f2288d6a6d2_amd64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/vector-rhel8@sha256:d6ad099e497eaad1d8dc0f2d160e1869df48c39c3f38ff4e9254799249bc96ab_arm64 as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:d6ad099e497eaad1d8dc0f2d160e1869df48c39c3f38ff4e9254799249bc96ab_arm64" }, "product_reference": "openshift-logging/vector-rhel8@sha256:d6ad099e497eaad1d8dc0f2d160e1869df48c39c3f38ff4e9254799249bc96ab_arm64", "relates_to_product_reference": "8Base-RHOL-5.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-logging/vector-rhel8@sha256:dcd90c4fb7fa7dcaed3a27b1e80d7215bab65cde107d58fd8cd54957323f9ea7_ppc64le as a component of RHOL 5.7 for RHEL 8", "product_id": "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:dcd90c4fb7fa7dcaed3a27b1e80d7215bab65cde107d58fd8cd54957323f9ea7_ppc64le" }, "product_reference": "openshift-logging/vector-rhel8@sha256:dcd90c4fb7fa7dcaed3a27b1e80d7215bab65cde107d58fd8cd54957323f9ea7_ppc64le", "relates_to_product_reference": "8Base-RHOL-5.7" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-25883", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-06-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:e56a09fc05288a5a2ef9eb4ed9536b517e5a19b6317be07ac9caeed7cdabc2c3_amd64", "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:49c4aebcd64396039f8e6d6cce6c55a92d6bbf6108ddf72bdc53606e26ac2b4a_s390x", "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:67ef8c821c9b3bca057ea7199aef6e911cd7f7f999ddc2fdf82c8075794b0aa3_ppc64le", "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:c65f10b5e11fd2310b21c4acbd56d1fed311e0dd69f7c33d6b2fa0e83bf2d64f_amd64", "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e0c2fee54eac82bb2db9458c66f5989d1ece106028facc0bf7630cdb10ce22d9_arm64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:907c78f7ca1b56bb2ddc79b5b5555c39fd061190aebe72862bbd672c94b248b0_amd64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:8ff461c5c4c305e1ae2991bc5df6dbf98a51b0ecc4bace6706f574beea7f64dd_arm64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:bb1a983e04d731a4e580cc0eff4216951ddc8a9eb27ed14b1960f2b434f3cd2e_s390x", "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cf018227104330f7930731e0807ae6e4e877890bb3ab9e6d726a6765c9609a06_amd64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:d4baa438f24a85b8be45f0bd121d738af1503ebf18e2c54d655acb6cad9e50cc_ppc64le", "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:44ba718456214efb36904719c4843c82449ccb18696925c7571324b4eb4a1c4c_amd64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:5575edf75617e0bd07aa97490cffd26f076aa0bcd82c3274538ab45d51e00225_s390x", "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:bd46b16c0677fab4a383572c274edebbc69c571045ad449d3b5d421405f5672d_arm64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c2571e820b058d0b2baaa952a3c841646e777d7735561b1a43e1024ce606ff9a_ppc64le", "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:4fdca7719007c06b5b749a4c89f80f6c9056150f9e60e00933c2c0ee1b7b6441_ppc64le", "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:7af0fa05193b2f75a270c16355bcce6d2117183d59f5ed4d040d5a8e7d40e610_arm64", "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:df161e83a11d953b4867faad7079fed1eead2e8fc727902b7ff9671f8d4b1c5d_s390x", "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:f2d5044bc2af0ec3e78732ae8785d217e80ff18332fca0629ca06c7d481a0d9a_amd64", "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:0f91fc53a5053e39de0fe264281a56a179a2b78718cfadec1e1b29506630ab70_s390x", "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:34ce66194dfa6a7a20185095f0766ad57fc61225c080b67e558a81a81f815724_arm64", "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:3df6df351b2f6da84340867d2895db147313931f8d82479b8872da64bec6666a_ppc64le", "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:f28aecb4013c43132d6261fd6817a65c2237dd8b5d9177999277ede0a228c79a_amd64", "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:1683bf2947833563d426e07b078e14984ea9c4f2a6da2931979eba3277f6aa2a_amd64", "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:337ee7e9da6cc5eeb19f5f2d626c264f02e4d928fc0966943da66e1feb3d9a7a_arm64", "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:9a6c4ab015df408ff848234705bf0fbff5332e85279485d2b758f23156a9c572_ppc64le", "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:b6c6af01832e14bbfa3077448ee626daae770e1366efdc0f0784498f4d30e6b1_s390x", "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:403c0dd709adab3bc11330a6939e587dea1739cd5670965467f4760530f8df48_amd64", "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:7123433d58b6579455cc263f19c85b63ea951d89f66e2b733bac98a9b7ceac4b_ppc64le", "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:84fb35d90e834c43f5159b21140c8b94c21ea9124449425596799f80c7cd8020_arm64", "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:d2555e8057588a34b60584b95514be1d85de61e9efa5bf3886182eb913c48a5f_s390x", "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:5bb8f176d903c84ed9d07d21d80a5640c15d7e34d0aff8635f62db039602c64f_amd64", "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:91d8fa588ddc7e633dd526aaa883e4a28a4cb9ac4a9ae69984c976f284779931_s390x", "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:acb05b891cba1721d3eed20ecfa3b5d19a814b7759d718393c4df5d82f50c6ec_arm64", "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c808aad73043d9cd7392bdaf6d15dd1a078296df5696bbfa597c811025f61201_ppc64le", "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:51f0afaea8d8596a8fd538decc0b5ece7a05be30a9fb50f4a4a8b5e5d1c2a6fb_arm64", "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:832579acb9582f50578a47750fe74b6e872422239aba5277173c6a0bdef51a04_s390x", "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:955a2a4cdc1f1a350c4559a7d3ea755b4345477aac73f1b3768247845af277bb_ppc64le", "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:a5b0a709ba5f19c2e99114b4cd91f96848f503cca54b9cbdf44d4f592d27bc21_amd64", "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:0375fb8d4343d67fff498cc1d70ea60a2f3bdec1b02462916a252c1d096232f6_amd64", "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:2cd86e00137e4fa3ac2857c9f71766c43f514265e583f2efb34afda01f4f148c_s390x", "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:d39a1cbbdc527136f4019717320fc2bf5de546e8f1155127b116c55cf066a61e_arm64", "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:f9d15f9109b22d56825f56ec5c037e3f8af6119c022a43c4cfb0fa54bd297679_ppc64le", "8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:c8c3190680b643c4825b186270d4acfa0cc6ae86f90842dc23b6bad6766f8367_amd64", "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:2b0f8aff7372bb80de5dee22455041afc6514238088adeb643ee3890d6ec0a4d_s390x", "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3167db2da135849cdf568ddad218197d71c807fa8526179fff339016afe6f87e_ppc64le", "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:31b811aeb70106ae65bcba0f36554d536ec5152cd61e65ac6eb452ce669bb595_amd64", "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:84bd7d93f70ada3fcc298e943d1f0cd96373c77f3da2f626a26b15121f5ee3c9_arm64", "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:115fb8f4748722861fc80fe75e56f46d19ff2aa923ab9b03d6b16942750fff45_amd64", "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:21d62198b0452caf49ec5563682897d1e4c5e03e9e1404ce9d9cf72a7de34ba4_arm64", "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:375048d10fb7192713ca038f43d57e0b34010f7c5707344de7c0abe9b3e59616_ppc64le", "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:723e07a7914053df8edabda59d00662f51b41b1f6d3138773100d4a7c2dfd43c_s390x", "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:5468b32eb88305a16f127ebe3ffd8b3f71f70f3fcb709a71d99f2ff793624aae_amd64", "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:56ed37d86ce09040ca99dcd7323725266ac8f125645784185c7efdfdec70385e_s390x", "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:7e2bd1808123b522d0542aeb738c57c005f079aebe23ea6f4065ff2d3ae731d7_ppc64le", "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:9893a02da55a768baa6e70cd79dacc5cfb41a8b0624f9c5722a8f5faf842627a_arm64", "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:3b9c8eee3ff2d4368517b1934097a612bd56a69ab98809cfa951400314f3acc0_s390x", "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:7b729eacf413158e143ab4683a54ef7a33380ce9917fa3289df93f2288d6a6d2_amd64", "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:d6ad099e497eaad1d8dc0f2d160e1869df48c39c3f38ff4e9254799249bc96ab_arm64", "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:dcd90c4fb7fa7dcaed3a27b1e80d7215bab65cde107d58fd8cd54957323f9ea7_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216475" } ], "notes": [ { "category": "description", "text": "A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in node-semver package via the \u0027new Range\u0027 function. This issue could allow an attacker to pass untrusted malicious regex user data as a range, causing the service to excessively consume CPU depending upon the input size, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-semver: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Advanced Cluster Management for Kubernetes-2 and Red Hat Advanced Cluster Security-3 has been marked as Low severity because node-semver is a Dev dependency for those, used only during the build process, and not used in customer environments.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the server-regexp dependency is protected by OAuth what is reducing impact by this flaw to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:231a9410313b59e0a489a998fd85c92a8c538c461d2a2efaa6a5bf33c36a1aef_s390x", "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5add092b1f4fea3a2e872f41b537635cbc23d874fb2fd9d8991928ec1fbfa3f5_ppc64le", "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:caaf5d6ce2c02b38ede741333d43b8e316a10dd18c2501bfd4cc404bd8029372_arm64", "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:f54b96b6d08566acdc6d4babbcdc539a8709246aafac1ebdea67100a7f3bd52f_amd64" ], "known_not_affected": [ "8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:e56a09fc05288a5a2ef9eb4ed9536b517e5a19b6317be07ac9caeed7cdabc2c3_amd64", "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:49c4aebcd64396039f8e6d6cce6c55a92d6bbf6108ddf72bdc53606e26ac2b4a_s390x", "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:67ef8c821c9b3bca057ea7199aef6e911cd7f7f999ddc2fdf82c8075794b0aa3_ppc64le", "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:c65f10b5e11fd2310b21c4acbd56d1fed311e0dd69f7c33d6b2fa0e83bf2d64f_amd64", "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e0c2fee54eac82bb2db9458c66f5989d1ece106028facc0bf7630cdb10ce22d9_arm64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:907c78f7ca1b56bb2ddc79b5b5555c39fd061190aebe72862bbd672c94b248b0_amd64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:8ff461c5c4c305e1ae2991bc5df6dbf98a51b0ecc4bace6706f574beea7f64dd_arm64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:bb1a983e04d731a4e580cc0eff4216951ddc8a9eb27ed14b1960f2b434f3cd2e_s390x", "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cf018227104330f7930731e0807ae6e4e877890bb3ab9e6d726a6765c9609a06_amd64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:d4baa438f24a85b8be45f0bd121d738af1503ebf18e2c54d655acb6cad9e50cc_ppc64le", "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:44ba718456214efb36904719c4843c82449ccb18696925c7571324b4eb4a1c4c_amd64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:5575edf75617e0bd07aa97490cffd26f076aa0bcd82c3274538ab45d51e00225_s390x", "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:bd46b16c0677fab4a383572c274edebbc69c571045ad449d3b5d421405f5672d_arm64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c2571e820b058d0b2baaa952a3c841646e777d7735561b1a43e1024ce606ff9a_ppc64le", "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:4fdca7719007c06b5b749a4c89f80f6c9056150f9e60e00933c2c0ee1b7b6441_ppc64le", "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:7af0fa05193b2f75a270c16355bcce6d2117183d59f5ed4d040d5a8e7d40e610_arm64", "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:df161e83a11d953b4867faad7079fed1eead2e8fc727902b7ff9671f8d4b1c5d_s390x", "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:f2d5044bc2af0ec3e78732ae8785d217e80ff18332fca0629ca06c7d481a0d9a_amd64", "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:0f91fc53a5053e39de0fe264281a56a179a2b78718cfadec1e1b29506630ab70_s390x", "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:34ce66194dfa6a7a20185095f0766ad57fc61225c080b67e558a81a81f815724_arm64", "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:3df6df351b2f6da84340867d2895db147313931f8d82479b8872da64bec6666a_ppc64le", "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:f28aecb4013c43132d6261fd6817a65c2237dd8b5d9177999277ede0a228c79a_amd64", "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:1683bf2947833563d426e07b078e14984ea9c4f2a6da2931979eba3277f6aa2a_amd64", "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:337ee7e9da6cc5eeb19f5f2d626c264f02e4d928fc0966943da66e1feb3d9a7a_arm64", "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:9a6c4ab015df408ff848234705bf0fbff5332e85279485d2b758f23156a9c572_ppc64le", "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:b6c6af01832e14bbfa3077448ee626daae770e1366efdc0f0784498f4d30e6b1_s390x", "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:403c0dd709adab3bc11330a6939e587dea1739cd5670965467f4760530f8df48_amd64", "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:7123433d58b6579455cc263f19c85b63ea951d89f66e2b733bac98a9b7ceac4b_ppc64le", "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:84fb35d90e834c43f5159b21140c8b94c21ea9124449425596799f80c7cd8020_arm64", "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:d2555e8057588a34b60584b95514be1d85de61e9efa5bf3886182eb913c48a5f_s390x", "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:5bb8f176d903c84ed9d07d21d80a5640c15d7e34d0aff8635f62db039602c64f_amd64", "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:91d8fa588ddc7e633dd526aaa883e4a28a4cb9ac4a9ae69984c976f284779931_s390x", "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:acb05b891cba1721d3eed20ecfa3b5d19a814b7759d718393c4df5d82f50c6ec_arm64", "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c808aad73043d9cd7392bdaf6d15dd1a078296df5696bbfa597c811025f61201_ppc64le", "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:51f0afaea8d8596a8fd538decc0b5ece7a05be30a9fb50f4a4a8b5e5d1c2a6fb_arm64", "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:832579acb9582f50578a47750fe74b6e872422239aba5277173c6a0bdef51a04_s390x", "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:955a2a4cdc1f1a350c4559a7d3ea755b4345477aac73f1b3768247845af277bb_ppc64le", "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:a5b0a709ba5f19c2e99114b4cd91f96848f503cca54b9cbdf44d4f592d27bc21_amd64", "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:0375fb8d4343d67fff498cc1d70ea60a2f3bdec1b02462916a252c1d096232f6_amd64", "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:2cd86e00137e4fa3ac2857c9f71766c43f514265e583f2efb34afda01f4f148c_s390x", "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:d39a1cbbdc527136f4019717320fc2bf5de546e8f1155127b116c55cf066a61e_arm64", "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:f9d15f9109b22d56825f56ec5c037e3f8af6119c022a43c4cfb0fa54bd297679_ppc64le", "8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:c8c3190680b643c4825b186270d4acfa0cc6ae86f90842dc23b6bad6766f8367_amd64", "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:2b0f8aff7372bb80de5dee22455041afc6514238088adeb643ee3890d6ec0a4d_s390x", "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3167db2da135849cdf568ddad218197d71c807fa8526179fff339016afe6f87e_ppc64le", "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:31b811aeb70106ae65bcba0f36554d536ec5152cd61e65ac6eb452ce669bb595_amd64", "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:84bd7d93f70ada3fcc298e943d1f0cd96373c77f3da2f626a26b15121f5ee3c9_arm64", "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:115fb8f4748722861fc80fe75e56f46d19ff2aa923ab9b03d6b16942750fff45_amd64", "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:21d62198b0452caf49ec5563682897d1e4c5e03e9e1404ce9d9cf72a7de34ba4_arm64", "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:375048d10fb7192713ca038f43d57e0b34010f7c5707344de7c0abe9b3e59616_ppc64le", "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:723e07a7914053df8edabda59d00662f51b41b1f6d3138773100d4a7c2dfd43c_s390x", "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:5468b32eb88305a16f127ebe3ffd8b3f71f70f3fcb709a71d99f2ff793624aae_amd64", "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:56ed37d86ce09040ca99dcd7323725266ac8f125645784185c7efdfdec70385e_s390x", "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:7e2bd1808123b522d0542aeb738c57c005f079aebe23ea6f4065ff2d3ae731d7_ppc64le", "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:9893a02da55a768baa6e70cd79dacc5cfb41a8b0624f9c5722a8f5faf842627a_arm64", "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:3b9c8eee3ff2d4368517b1934097a612bd56a69ab98809cfa951400314f3acc0_s390x", "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:7b729eacf413158e143ab4683a54ef7a33380ce9917fa3289df93f2288d6a6d2_amd64", "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:d6ad099e497eaad1d8dc0f2d160e1869df48c39c3f38ff4e9254799249bc96ab_arm64", "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:dcd90c4fb7fa7dcaed3a27b1e80d7215bab65cde107d58fd8cd54957323f9ea7_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25883" }, { "category": "external", "summary": "RHBZ#2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw", "url": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795", "url": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795" } ], "release_date": "2023-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-02T13:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:231a9410313b59e0a489a998fd85c92a8c538c461d2a2efaa6a5bf33c36a1aef_s390x", "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5add092b1f4fea3a2e872f41b537635cbc23d874fb2fd9d8991928ec1fbfa3f5_ppc64le", "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:caaf5d6ce2c02b38ede741333d43b8e316a10dd18c2501bfd4cc404bd8029372_arm64", "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:f54b96b6d08566acdc6d4babbcdc539a8709246aafac1ebdea67100a7f3bd52f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4341" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:231a9410313b59e0a489a998fd85c92a8c538c461d2a2efaa6a5bf33c36a1aef_s390x", "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5add092b1f4fea3a2e872f41b537635cbc23d874fb2fd9d8991928ec1fbfa3f5_ppc64le", "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:caaf5d6ce2c02b38ede741333d43b8e316a10dd18c2501bfd4cc404bd8029372_arm64", "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:f54b96b6d08566acdc6d4babbcdc539a8709246aafac1ebdea67100a7f3bd52f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-semver: Regular expression denial of service" }, { "cve": "CVE-2023-22796", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-01-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:e56a09fc05288a5a2ef9eb4ed9536b517e5a19b6317be07ac9caeed7cdabc2c3_amd64", "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:49c4aebcd64396039f8e6d6cce6c55a92d6bbf6108ddf72bdc53606e26ac2b4a_s390x", "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:67ef8c821c9b3bca057ea7199aef6e911cd7f7f999ddc2fdf82c8075794b0aa3_ppc64le", "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:c65f10b5e11fd2310b21c4acbd56d1fed311e0dd69f7c33d6b2fa0e83bf2d64f_amd64", "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e0c2fee54eac82bb2db9458c66f5989d1ece106028facc0bf7630cdb10ce22d9_arm64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:907c78f7ca1b56bb2ddc79b5b5555c39fd061190aebe72862bbd672c94b248b0_amd64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:8ff461c5c4c305e1ae2991bc5df6dbf98a51b0ecc4bace6706f574beea7f64dd_arm64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:bb1a983e04d731a4e580cc0eff4216951ddc8a9eb27ed14b1960f2b434f3cd2e_s390x", "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cf018227104330f7930731e0807ae6e4e877890bb3ab9e6d726a6765c9609a06_amd64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:d4baa438f24a85b8be45f0bd121d738af1503ebf18e2c54d655acb6cad9e50cc_ppc64le", "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:44ba718456214efb36904719c4843c82449ccb18696925c7571324b4eb4a1c4c_amd64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:5575edf75617e0bd07aa97490cffd26f076aa0bcd82c3274538ab45d51e00225_s390x", "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:bd46b16c0677fab4a383572c274edebbc69c571045ad449d3b5d421405f5672d_arm64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c2571e820b058d0b2baaa952a3c841646e777d7735561b1a43e1024ce606ff9a_ppc64le", "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:4fdca7719007c06b5b749a4c89f80f6c9056150f9e60e00933c2c0ee1b7b6441_ppc64le", "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:7af0fa05193b2f75a270c16355bcce6d2117183d59f5ed4d040d5a8e7d40e610_arm64", "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:df161e83a11d953b4867faad7079fed1eead2e8fc727902b7ff9671f8d4b1c5d_s390x", "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:f2d5044bc2af0ec3e78732ae8785d217e80ff18332fca0629ca06c7d481a0d9a_amd64", "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:0f91fc53a5053e39de0fe264281a56a179a2b78718cfadec1e1b29506630ab70_s390x", "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:34ce66194dfa6a7a20185095f0766ad57fc61225c080b67e558a81a81f815724_arm64", "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:3df6df351b2f6da84340867d2895db147313931f8d82479b8872da64bec6666a_ppc64le", "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:f28aecb4013c43132d6261fd6817a65c2237dd8b5d9177999277ede0a228c79a_amd64", "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:403c0dd709adab3bc11330a6939e587dea1739cd5670965467f4760530f8df48_amd64", "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:7123433d58b6579455cc263f19c85b63ea951d89f66e2b733bac98a9b7ceac4b_ppc64le", "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:84fb35d90e834c43f5159b21140c8b94c21ea9124449425596799f80c7cd8020_arm64", "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:d2555e8057588a34b60584b95514be1d85de61e9efa5bf3886182eb913c48a5f_s390x", "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:5bb8f176d903c84ed9d07d21d80a5640c15d7e34d0aff8635f62db039602c64f_amd64", "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:91d8fa588ddc7e633dd526aaa883e4a28a4cb9ac4a9ae69984c976f284779931_s390x", "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:acb05b891cba1721d3eed20ecfa3b5d19a814b7759d718393c4df5d82f50c6ec_arm64", "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c808aad73043d9cd7392bdaf6d15dd1a078296df5696bbfa597c811025f61201_ppc64le", "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:51f0afaea8d8596a8fd538decc0b5ece7a05be30a9fb50f4a4a8b5e5d1c2a6fb_arm64", "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:832579acb9582f50578a47750fe74b6e872422239aba5277173c6a0bdef51a04_s390x", "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:955a2a4cdc1f1a350c4559a7d3ea755b4345477aac73f1b3768247845af277bb_ppc64le", "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:a5b0a709ba5f19c2e99114b4cd91f96848f503cca54b9cbdf44d4f592d27bc21_amd64", "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:0375fb8d4343d67fff498cc1d70ea60a2f3bdec1b02462916a252c1d096232f6_amd64", "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:2cd86e00137e4fa3ac2857c9f71766c43f514265e583f2efb34afda01f4f148c_s390x", "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:d39a1cbbdc527136f4019717320fc2bf5de546e8f1155127b116c55cf066a61e_arm64", "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:f9d15f9109b22d56825f56ec5c037e3f8af6119c022a43c4cfb0fa54bd297679_ppc64le", "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:231a9410313b59e0a489a998fd85c92a8c538c461d2a2efaa6a5bf33c36a1aef_s390x", "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5add092b1f4fea3a2e872f41b537635cbc23d874fb2fd9d8991928ec1fbfa3f5_ppc64le", "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:caaf5d6ce2c02b38ede741333d43b8e316a10dd18c2501bfd4cc404bd8029372_arm64", "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:f54b96b6d08566acdc6d4babbcdc539a8709246aafac1ebdea67100a7f3bd52f_amd64", "8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:c8c3190680b643c4825b186270d4acfa0cc6ae86f90842dc23b6bad6766f8367_amd64", "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:2b0f8aff7372bb80de5dee22455041afc6514238088adeb643ee3890d6ec0a4d_s390x", "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3167db2da135849cdf568ddad218197d71c807fa8526179fff339016afe6f87e_ppc64le", "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:31b811aeb70106ae65bcba0f36554d536ec5152cd61e65ac6eb452ce669bb595_amd64", "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:84bd7d93f70ada3fcc298e943d1f0cd96373c77f3da2f626a26b15121f5ee3c9_arm64", "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:115fb8f4748722861fc80fe75e56f46d19ff2aa923ab9b03d6b16942750fff45_amd64", "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:21d62198b0452caf49ec5563682897d1e4c5e03e9e1404ce9d9cf72a7de34ba4_arm64", "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:375048d10fb7192713ca038f43d57e0b34010f7c5707344de7c0abe9b3e59616_ppc64le", "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:723e07a7914053df8edabda59d00662f51b41b1f6d3138773100d4a7c2dfd43c_s390x", "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:5468b32eb88305a16f127ebe3ffd8b3f71f70f3fcb709a71d99f2ff793624aae_amd64", "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:56ed37d86ce09040ca99dcd7323725266ac8f125645784185c7efdfdec70385e_s390x", "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:7e2bd1808123b522d0542aeb738c57c005f079aebe23ea6f4065ff2d3ae731d7_ppc64le", "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:9893a02da55a768baa6e70cd79dacc5cfb41a8b0624f9c5722a8f5faf842627a_arm64", "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:3b9c8eee3ff2d4368517b1934097a612bd56a69ab98809cfa951400314f3acc0_s390x", "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:7b729eacf413158e143ab4683a54ef7a33380ce9917fa3289df93f2288d6a6d2_amd64", "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:d6ad099e497eaad1d8dc0f2d160e1869df48c39c3f38ff4e9254799249bc96ab_arm64", "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:dcd90c4fb7fa7dcaed3a27b1e80d7215bab65cde107d58fd8cd54957323f9ea7_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2164736" } ], "notes": [ { "category": "description", "text": "A flaw was found in rubygem-activesupport. RubyGem\u0027s activesupport gem is vulnerable to a denial of service caused by a regular expression denial of service (ReDoS) flaw in Inflector.underscore. By sending a specially-crafted regex input, a remote attacker can use large amounts of CPU and memory, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "rubygem-activesupport: Regular Expression Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:1683bf2947833563d426e07b078e14984ea9c4f2a6da2931979eba3277f6aa2a_amd64", "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:337ee7e9da6cc5eeb19f5f2d626c264f02e4d928fc0966943da66e1feb3d9a7a_arm64", "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:9a6c4ab015df408ff848234705bf0fbff5332e85279485d2b758f23156a9c572_ppc64le", "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:b6c6af01832e14bbfa3077448ee626daae770e1366efdc0f0784498f4d30e6b1_s390x" ], "known_not_affected": [ "8Base-RHOL-5.7:openshift-logging/cluster-logging-operator-bundle@sha256:e56a09fc05288a5a2ef9eb4ed9536b517e5a19b6317be07ac9caeed7cdabc2c3_amd64", "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:49c4aebcd64396039f8e6d6cce6c55a92d6bbf6108ddf72bdc53606e26ac2b4a_s390x", "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:67ef8c821c9b3bca057ea7199aef6e911cd7f7f999ddc2fdf82c8075794b0aa3_ppc64le", "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:c65f10b5e11fd2310b21c4acbd56d1fed311e0dd69f7c33d6b2fa0e83bf2d64f_amd64", "8Base-RHOL-5.7:openshift-logging/cluster-logging-rhel8-operator@sha256:e0c2fee54eac82bb2db9458c66f5989d1ece106028facc0bf7630cdb10ce22d9_arm64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-operator-bundle@sha256:907c78f7ca1b56bb2ddc79b5b5555c39fd061190aebe72862bbd672c94b248b0_amd64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:8ff461c5c4c305e1ae2991bc5df6dbf98a51b0ecc4bace6706f574beea7f64dd_arm64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:bb1a983e04d731a4e580cc0eff4216951ddc8a9eb27ed14b1960f2b434f3cd2e_s390x", "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:cf018227104330f7930731e0807ae6e4e877890bb3ab9e6d726a6765c9609a06_amd64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-proxy-rhel8@sha256:d4baa438f24a85b8be45f0bd121d738af1503ebf18e2c54d655acb6cad9e50cc_ppc64le", "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:44ba718456214efb36904719c4843c82449ccb18696925c7571324b4eb4a1c4c_amd64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:5575edf75617e0bd07aa97490cffd26f076aa0bcd82c3274538ab45d51e00225_s390x", "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:bd46b16c0677fab4a383572c274edebbc69c571045ad449d3b5d421405f5672d_arm64", "8Base-RHOL-5.7:openshift-logging/elasticsearch-rhel8-operator@sha256:c2571e820b058d0b2baaa952a3c841646e777d7735561b1a43e1024ce606ff9a_ppc64le", "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:4fdca7719007c06b5b749a4c89f80f6c9056150f9e60e00933c2c0ee1b7b6441_ppc64le", "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:7af0fa05193b2f75a270c16355bcce6d2117183d59f5ed4d040d5a8e7d40e610_arm64", "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:df161e83a11d953b4867faad7079fed1eead2e8fc727902b7ff9671f8d4b1c5d_s390x", "8Base-RHOL-5.7:openshift-logging/elasticsearch6-rhel8@sha256:f2d5044bc2af0ec3e78732ae8785d217e80ff18332fca0629ca06c7d481a0d9a_amd64", "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:0f91fc53a5053e39de0fe264281a56a179a2b78718cfadec1e1b29506630ab70_s390x", "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:34ce66194dfa6a7a20185095f0766ad57fc61225c080b67e558a81a81f815724_arm64", "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:3df6df351b2f6da84340867d2895db147313931f8d82479b8872da64bec6666a_ppc64le", "8Base-RHOL-5.7:openshift-logging/eventrouter-rhel8@sha256:f28aecb4013c43132d6261fd6817a65c2237dd8b5d9177999277ede0a228c79a_amd64", "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:403c0dd709adab3bc11330a6939e587dea1739cd5670965467f4760530f8df48_amd64", "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:7123433d58b6579455cc263f19c85b63ea951d89f66e2b733bac98a9b7ceac4b_ppc64le", "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:84fb35d90e834c43f5159b21140c8b94c21ea9124449425596799f80c7cd8020_arm64", "8Base-RHOL-5.7:openshift-logging/kibana6-rhel8@sha256:d2555e8057588a34b60584b95514be1d85de61e9efa5bf3886182eb913c48a5f_s390x", "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:5bb8f176d903c84ed9d07d21d80a5640c15d7e34d0aff8635f62db039602c64f_amd64", "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:91d8fa588ddc7e633dd526aaa883e4a28a4cb9ac4a9ae69984c976f284779931_s390x", "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:acb05b891cba1721d3eed20ecfa3b5d19a814b7759d718393c4df5d82f50c6ec_arm64", "8Base-RHOL-5.7:openshift-logging/log-file-metric-exporter-rhel8@sha256:c808aad73043d9cd7392bdaf6d15dd1a078296df5696bbfa597c811025f61201_ppc64le", "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:51f0afaea8d8596a8fd538decc0b5ece7a05be30a9fb50f4a4a8b5e5d1c2a6fb_arm64", "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:832579acb9582f50578a47750fe74b6e872422239aba5277173c6a0bdef51a04_s390x", "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:955a2a4cdc1f1a350c4559a7d3ea755b4345477aac73f1b3768247845af277bb_ppc64le", "8Base-RHOL-5.7:openshift-logging/logging-curator5-rhel8@sha256:a5b0a709ba5f19c2e99114b4cd91f96848f503cca54b9cbdf44d4f592d27bc21_amd64", "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:0375fb8d4343d67fff498cc1d70ea60a2f3bdec1b02462916a252c1d096232f6_amd64", "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:2cd86e00137e4fa3ac2857c9f71766c43f514265e583f2efb34afda01f4f148c_s390x", "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:d39a1cbbdc527136f4019717320fc2bf5de546e8f1155127b116c55cf066a61e_arm64", "8Base-RHOL-5.7:openshift-logging/logging-loki-rhel8@sha256:f9d15f9109b22d56825f56ec5c037e3f8af6119c022a43c4cfb0fa54bd297679_ppc64le", "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:231a9410313b59e0a489a998fd85c92a8c538c461d2a2efaa6a5bf33c36a1aef_s390x", "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:5add092b1f4fea3a2e872f41b537635cbc23d874fb2fd9d8991928ec1fbfa3f5_ppc64le", "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:caaf5d6ce2c02b38ede741333d43b8e316a10dd18c2501bfd4cc404bd8029372_arm64", "8Base-RHOL-5.7:openshift-logging/logging-view-plugin-rhel8@sha256:f54b96b6d08566acdc6d4babbcdc539a8709246aafac1ebdea67100a7f3bd52f_amd64", "8Base-RHOL-5.7:openshift-logging/loki-operator-bundle@sha256:c8c3190680b643c4825b186270d4acfa0cc6ae86f90842dc23b6bad6766f8367_amd64", "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:2b0f8aff7372bb80de5dee22455041afc6514238088adeb643ee3890d6ec0a4d_s390x", "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:3167db2da135849cdf568ddad218197d71c807fa8526179fff339016afe6f87e_ppc64le", "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:31b811aeb70106ae65bcba0f36554d536ec5152cd61e65ac6eb452ce669bb595_amd64", "8Base-RHOL-5.7:openshift-logging/loki-rhel8-operator@sha256:84bd7d93f70ada3fcc298e943d1f0cd96373c77f3da2f626a26b15121f5ee3c9_arm64", "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:115fb8f4748722861fc80fe75e56f46d19ff2aa923ab9b03d6b16942750fff45_amd64", "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:21d62198b0452caf49ec5563682897d1e4c5e03e9e1404ce9d9cf72a7de34ba4_arm64", "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:375048d10fb7192713ca038f43d57e0b34010f7c5707344de7c0abe9b3e59616_ppc64le", "8Base-RHOL-5.7:openshift-logging/lokistack-gateway-rhel8@sha256:723e07a7914053df8edabda59d00662f51b41b1f6d3138773100d4a7c2dfd43c_s390x", "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:5468b32eb88305a16f127ebe3ffd8b3f71f70f3fcb709a71d99f2ff793624aae_amd64", "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:56ed37d86ce09040ca99dcd7323725266ac8f125645784185c7efdfdec70385e_s390x", "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:7e2bd1808123b522d0542aeb738c57c005f079aebe23ea6f4065ff2d3ae731d7_ppc64le", "8Base-RHOL-5.7:openshift-logging/opa-openshift-rhel8@sha256:9893a02da55a768baa6e70cd79dacc5cfb41a8b0624f9c5722a8f5faf842627a_arm64", "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:3b9c8eee3ff2d4368517b1934097a612bd56a69ab98809cfa951400314f3acc0_s390x", "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:7b729eacf413158e143ab4683a54ef7a33380ce9917fa3289df93f2288d6a6d2_amd64", "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:d6ad099e497eaad1d8dc0f2d160e1869df48c39c3f38ff4e9254799249bc96ab_arm64", "8Base-RHOL-5.7:openshift-logging/vector-rhel8@sha256:dcd90c4fb7fa7dcaed3a27b1e80d7215bab65cde107d58fd8cd54957323f9ea7_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-22796" }, { "category": "external", "summary": "RHBZ#2164736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-22796", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22796" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-22796", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22796" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-j6gc-792m-qgm2", "url": "https://github.com/advisories/GHSA-j6gc-792m-qgm2" } ], "release_date": "2023-01-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-08-02T13:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:1683bf2947833563d426e07b078e14984ea9c4f2a6da2931979eba3277f6aa2a_amd64", "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:337ee7e9da6cc5eeb19f5f2d626c264f02e4d928fc0966943da66e1feb3d9a7a_arm64", "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:9a6c4ab015df408ff848234705bf0fbff5332e85279485d2b758f23156a9c572_ppc64le", "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:b6c6af01832e14bbfa3077448ee626daae770e1366efdc0f0784498f4d30e6b1_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4341" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:1683bf2947833563d426e07b078e14984ea9c4f2a6da2931979eba3277f6aa2a_amd64", "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:337ee7e9da6cc5eeb19f5f2d626c264f02e4d928fc0966943da66e1feb3d9a7a_arm64", "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:9a6c4ab015df408ff848234705bf0fbff5332e85279485d2b758f23156a9c572_ppc64le", "8Base-RHOL-5.7:openshift-logging/fluentd-rhel8@sha256:b6c6af01832e14bbfa3077448ee626daae770e1366efdc0f0784498f4d30e6b1_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rubygem-activesupport: Regular Expression Denial of Service" } ] }
rhsa-2023_5379
Vulnerability from csaf_redhat
Published
2023-09-28 02:59
Modified
2024-11-14 00:07
Summary
Red Hat Security Advisory: Network Observability 1.4.0 for OpenShift
Notes
Topic
Network Observability is an OpenShift operator that deploys a monitoring pipeline to collect and enrich network flows that are produced by the Network Observability eBPF agent.
The operator provides dashboards, metrics, and keeps flows accessible in a queryable log store, Grafana Loki. When a FlowCollector is deployed, new dashboards are available in the Console.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Network Observability 1.4.0
Security Fix(es):
* word-wrap: Regular Expression Denial of Service (CVE-2023-26115)
* nodejs-semver: Regular expression denial of service (CVE-2022-25883)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Network Observability is an OpenShift operator that deploys a monitoring pipeline to collect and enrich network flows that are produced by the Network Observability eBPF agent.\n\nThe operator provides dashboards, metrics, and keeps flows accessible in a queryable log store, Grafana Loki. When a FlowCollector is deployed, new dashboards are available in the Console.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Network Observability 1.4.0\n\nSecurity Fix(es):\n\n* word-wrap: Regular Expression Denial of Service (CVE-2023-26115)\n\n* nodejs-semver: Regular expression denial of service (CVE-2022-25883)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5379", "url": "https://access.redhat.com/errata/RHSA-2023:5379" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "2216827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216827" }, { "category": "external", "summary": "NETOBSERV-1009", "url": "https://issues.redhat.com/browse/NETOBSERV-1009" }, { "category": "external", "summary": "NETOBSERV-1034", "url": "https://issues.redhat.com/browse/NETOBSERV-1034" }, { "category": "external", "summary": "NETOBSERV-1056", "url": "https://issues.redhat.com/browse/NETOBSERV-1056" }, { "category": "external", "summary": "NETOBSERV-1107", "url": "https://issues.redhat.com/browse/NETOBSERV-1107" }, { "category": "external", "summary": "NETOBSERV-1119", "url": "https://issues.redhat.com/browse/NETOBSERV-1119" }, { "category": "external", "summary": "NETOBSERV-1131", "url": "https://issues.redhat.com/browse/NETOBSERV-1131" }, { "category": "external", "summary": "NETOBSERV-1137", "url": "https://issues.redhat.com/browse/NETOBSERV-1137" }, { "category": "external", "summary": "NETOBSERV-1182", "url": "https://issues.redhat.com/browse/NETOBSERV-1182" }, { "category": "external", "summary": "NETOBSERV-1196", "url": "https://issues.redhat.com/browse/NETOBSERV-1196" }, { "category": "external", "summary": "NETOBSERV-1224", "url": "https://issues.redhat.com/browse/NETOBSERV-1224" }, { "category": "external", "summary": "NETOBSERV-1242", "url": "https://issues.redhat.com/browse/NETOBSERV-1242" }, { "category": "external", "summary": "NETOBSERV-1283", "url": "https://issues.redhat.com/browse/NETOBSERV-1283" }, { "category": "external", "summary": "NETOBSERV-139", "url": "https://issues.redhat.com/browse/NETOBSERV-139" }, { "category": "external", "summary": "NETOBSERV-962", "url": "https://issues.redhat.com/browse/NETOBSERV-962" }, { "category": "external", "summary": "NETOBSERV-975", "url": "https://issues.redhat.com/browse/NETOBSERV-975" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5379.json" } ], "title": "Red Hat Security Advisory: Network Observability 1.4.0 for OpenShift", "tracking": { "current_release_date": "2024-11-14T00:07:06+00:00", "generator": { "date": "2024-11-14T00:07:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2023:5379", "initial_release_date": "2023-09-28T02:59:49+00:00", "revision_history": [ { "date": "2023-09-28T02:59:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-09-28T02:59:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T00:07:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "NETOBSERV 1.4 for RHEL 9", "product": { "name": "NETOBSERV 1.4 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_observ_optr:1.4.0::el9" } } } ], "category": "product_family", "name": "Network Observability" }, { "branches": [ { "category": "product_version", "name": "network-observability/network-observability-console-plugin-rhel9@sha256:adf7cff9e8861773f73e5d30940f25565474233029837c4d55a979a1fa926582_s390x", "product": { "name": "network-observability/network-observability-console-plugin-rhel9@sha256:adf7cff9e8861773f73e5d30940f25565474233029837c4d55a979a1fa926582_s390x", "product_id": "network-observability/network-observability-console-plugin-rhel9@sha256:adf7cff9e8861773f73e5d30940f25565474233029837c4d55a979a1fa926582_s390x", "product_identification_helper": { "purl": "pkg:oci/network-observability-console-plugin-rhel9@sha256:adf7cff9e8861773f73e5d30940f25565474233029837c4d55a979a1fa926582?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-console-plugin-rhel9\u0026tag=v1.4.0-42" } } }, { "category": "product_version", "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:5353df15da0a204e5672dfee4f95e6ad17cadb033f8ac827904d50ce01e01a5a_s390x", "product": { "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:5353df15da0a204e5672dfee4f95e6ad17cadb033f8ac827904d50ce01e01a5a_s390x", "product_id": "network-observability/network-observability-ebpf-agent-rhel9@sha256:5353df15da0a204e5672dfee4f95e6ad17cadb033f8ac827904d50ce01e01a5a_s390x", "product_identification_helper": { "purl": "pkg:oci/network-observability-ebpf-agent-rhel9@sha256:5353df15da0a204e5672dfee4f95e6ad17cadb033f8ac827904d50ce01e01a5a?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9\u0026tag=v1.4.0-42" } } }, { "category": "product_version", "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:10d863f938182620abf90b0ce533121e78f240166eee1bb62fd8134c126c88fd_s390x", "product": { "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:10d863f938182620abf90b0ce533121e78f240166eee1bb62fd8134c126c88fd_s390x", "product_id": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:10d863f938182620abf90b0ce533121e78f240166eee1bb62fd8134c126c88fd_s390x", "product_identification_helper": { "purl": "pkg:oci/network-observability-flowlogs-pipeline-rhel9@sha256:10d863f938182620abf90b0ce533121e78f240166eee1bb62fd8134c126c88fd?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9\u0026tag=v1.4.0-42" } } }, { "category": "product_version", "name": "network-observability/network-observability-operator-bundle@sha256:e24584ac071694868f26d429505241662c0afd625fdaac6f1b9fabba52060a26_s390x", "product": { "name": "network-observability/network-observability-operator-bundle@sha256:e24584ac071694868f26d429505241662c0afd625fdaac6f1b9fabba52060a26_s390x", "product_id": "network-observability/network-observability-operator-bundle@sha256:e24584ac071694868f26d429505241662c0afd625fdaac6f1b9fabba52060a26_s390x", "product_identification_helper": { "purl": "pkg:oci/network-observability-operator-bundle@sha256:e24584ac071694868f26d429505241662c0afd625fdaac6f1b9fabba52060a26?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-operator-bundle\u0026tag=1.4.0-55" } } }, { "category": "product_version", "name": "network-observability/network-observability-rhel9-operator@sha256:83a93f8a7ce0baf98dac07bce26e9340be70966fa8d45132c36be38c5338237f_s390x", "product": { "name": "network-observability/network-observability-rhel9-operator@sha256:83a93f8a7ce0baf98dac07bce26e9340be70966fa8d45132c36be38c5338237f_s390x", "product_id": "network-observability/network-observability-rhel9-operator@sha256:83a93f8a7ce0baf98dac07bce26e9340be70966fa8d45132c36be38c5338237f_s390x", "product_identification_helper": { "purl": "pkg:oci/network-observability-rhel9-operator@sha256:83a93f8a7ce0baf98dac07bce26e9340be70966fa8d45132c36be38c5338237f?arch=s390x\u0026repository_url=registry.redhat.io/network-observability/network-observability-rhel9-operator\u0026tag=v1.4.0-42" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "network-observability/network-observability-console-plugin-rhel9@sha256:a4b5cfad89aeff1cc0798caa932b59444c39b06f04d41846859476530f669ad9_amd64", "product": { "name": "network-observability/network-observability-console-plugin-rhel9@sha256:a4b5cfad89aeff1cc0798caa932b59444c39b06f04d41846859476530f669ad9_amd64", "product_id": "network-observability/network-observability-console-plugin-rhel9@sha256:a4b5cfad89aeff1cc0798caa932b59444c39b06f04d41846859476530f669ad9_amd64", "product_identification_helper": { "purl": "pkg:oci/network-observability-console-plugin-rhel9@sha256:a4b5cfad89aeff1cc0798caa932b59444c39b06f04d41846859476530f669ad9?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-console-plugin-rhel9\u0026tag=v1.4.0-42" } } }, { "category": "product_version", "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:79ca8ed3d7436c87c5b7bce35da7b9aba47d8ce9367988e5b169fd46c2d816a5_amd64", "product": { "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:79ca8ed3d7436c87c5b7bce35da7b9aba47d8ce9367988e5b169fd46c2d816a5_amd64", "product_id": "network-observability/network-observability-ebpf-agent-rhel9@sha256:79ca8ed3d7436c87c5b7bce35da7b9aba47d8ce9367988e5b169fd46c2d816a5_amd64", "product_identification_helper": { "purl": "pkg:oci/network-observability-ebpf-agent-rhel9@sha256:79ca8ed3d7436c87c5b7bce35da7b9aba47d8ce9367988e5b169fd46c2d816a5?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9\u0026tag=v1.4.0-42" } } }, { "category": "product_version", "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6e22bcf4ce8ce50501fb2101205940e072ec2ffb7037f487c8b81a527cfc9d5a_amd64", "product": { "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6e22bcf4ce8ce50501fb2101205940e072ec2ffb7037f487c8b81a527cfc9d5a_amd64", "product_id": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6e22bcf4ce8ce50501fb2101205940e072ec2ffb7037f487c8b81a527cfc9d5a_amd64", "product_identification_helper": { "purl": "pkg:oci/network-observability-flowlogs-pipeline-rhel9@sha256:6e22bcf4ce8ce50501fb2101205940e072ec2ffb7037f487c8b81a527cfc9d5a?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9\u0026tag=v1.4.0-42" } } }, { "category": "product_version", "name": "network-observability/network-observability-operator-bundle@sha256:25dfc5ecfc1614d67a9768b8cebb58367cac16c5e541646bb2dc13d75c705bdd_amd64", "product": { "name": "network-observability/network-observability-operator-bundle@sha256:25dfc5ecfc1614d67a9768b8cebb58367cac16c5e541646bb2dc13d75c705bdd_amd64", "product_id": "network-observability/network-observability-operator-bundle@sha256:25dfc5ecfc1614d67a9768b8cebb58367cac16c5e541646bb2dc13d75c705bdd_amd64", "product_identification_helper": { "purl": "pkg:oci/network-observability-operator-bundle@sha256:25dfc5ecfc1614d67a9768b8cebb58367cac16c5e541646bb2dc13d75c705bdd?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-operator-bundle\u0026tag=1.4.0-55" } } }, { "category": "product_version", "name": "network-observability/network-observability-rhel9-operator@sha256:0ba541a7141826d6d6f2755add1fd0487ded4a0db34d74733d590d137dcf0da1_amd64", "product": { "name": "network-observability/network-observability-rhel9-operator@sha256:0ba541a7141826d6d6f2755add1fd0487ded4a0db34d74733d590d137dcf0da1_amd64", "product_id": "network-observability/network-observability-rhel9-operator@sha256:0ba541a7141826d6d6f2755add1fd0487ded4a0db34d74733d590d137dcf0da1_amd64", "product_identification_helper": { "purl": "pkg:oci/network-observability-rhel9-operator@sha256:0ba541a7141826d6d6f2755add1fd0487ded4a0db34d74733d590d137dcf0da1?arch=amd64\u0026repository_url=registry.redhat.io/network-observability/network-observability-rhel9-operator\u0026tag=v1.4.0-42" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "network-observability/network-observability-console-plugin-rhel9@sha256:5359d3c92203cfa3eeda959c96677526e8b3cefde46f59d0548379840e3e35e6_ppc64le", "product": { "name": "network-observability/network-observability-console-plugin-rhel9@sha256:5359d3c92203cfa3eeda959c96677526e8b3cefde46f59d0548379840e3e35e6_ppc64le", "product_id": "network-observability/network-observability-console-plugin-rhel9@sha256:5359d3c92203cfa3eeda959c96677526e8b3cefde46f59d0548379840e3e35e6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-observability-console-plugin-rhel9@sha256:5359d3c92203cfa3eeda959c96677526e8b3cefde46f59d0548379840e3e35e6?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-console-plugin-rhel9\u0026tag=v1.4.0-42" } } }, { "category": "product_version", "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:ffb45ad2a13c481c9ce6d29795c3b9182e5fe45d2ae2d48bbcfd8058e2aa3319_ppc64le", "product": { "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:ffb45ad2a13c481c9ce6d29795c3b9182e5fe45d2ae2d48bbcfd8058e2aa3319_ppc64le", "product_id": "network-observability/network-observability-ebpf-agent-rhel9@sha256:ffb45ad2a13c481c9ce6d29795c3b9182e5fe45d2ae2d48bbcfd8058e2aa3319_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-observability-ebpf-agent-rhel9@sha256:ffb45ad2a13c481c9ce6d29795c3b9182e5fe45d2ae2d48bbcfd8058e2aa3319?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9\u0026tag=v1.4.0-42" } } }, { "category": "product_version", "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:b58f7999d572ec7e5acef3af3d97f1ee8e20e393502df9971b8a0b0bbe886dee_ppc64le", "product": { "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:b58f7999d572ec7e5acef3af3d97f1ee8e20e393502df9971b8a0b0bbe886dee_ppc64le", "product_id": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:b58f7999d572ec7e5acef3af3d97f1ee8e20e393502df9971b8a0b0bbe886dee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-observability-flowlogs-pipeline-rhel9@sha256:b58f7999d572ec7e5acef3af3d97f1ee8e20e393502df9971b8a0b0bbe886dee?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9\u0026tag=v1.4.0-42" } } }, { "category": "product_version", "name": "network-observability/network-observability-operator-bundle@sha256:78c28048adcd4b2df279ba3bb33dc8082d60430fb121e686d1d2774615c0454f_ppc64le", "product": { "name": "network-observability/network-observability-operator-bundle@sha256:78c28048adcd4b2df279ba3bb33dc8082d60430fb121e686d1d2774615c0454f_ppc64le", "product_id": "network-observability/network-observability-operator-bundle@sha256:78c28048adcd4b2df279ba3bb33dc8082d60430fb121e686d1d2774615c0454f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-observability-operator-bundle@sha256:78c28048adcd4b2df279ba3bb33dc8082d60430fb121e686d1d2774615c0454f?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-operator-bundle\u0026tag=1.4.0-55" } } }, { "category": "product_version", "name": "network-observability/network-observability-rhel9-operator@sha256:f766d0fd8688450dbddd31a7d761800e59b1ad681bda11e2ed26efe7403e8ec0_ppc64le", "product": { "name": "network-observability/network-observability-rhel9-operator@sha256:f766d0fd8688450dbddd31a7d761800e59b1ad681bda11e2ed26efe7403e8ec0_ppc64le", "product_id": "network-observability/network-observability-rhel9-operator@sha256:f766d0fd8688450dbddd31a7d761800e59b1ad681bda11e2ed26efe7403e8ec0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-observability-rhel9-operator@sha256:f766d0fd8688450dbddd31a7d761800e59b1ad681bda11e2ed26efe7403e8ec0?arch=ppc64le\u0026repository_url=registry.redhat.io/network-observability/network-observability-rhel9-operator\u0026tag=v1.4.0-42" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "network-observability/network-observability-console-plugin-rhel9@sha256:0211283244126419a203cbca952135abd4f44dde06071344dc77400b9a868e61_arm64", "product": { "name": "network-observability/network-observability-console-plugin-rhel9@sha256:0211283244126419a203cbca952135abd4f44dde06071344dc77400b9a868e61_arm64", "product_id": "network-observability/network-observability-console-plugin-rhel9@sha256:0211283244126419a203cbca952135abd4f44dde06071344dc77400b9a868e61_arm64", "product_identification_helper": { "purl": "pkg:oci/network-observability-console-plugin-rhel9@sha256:0211283244126419a203cbca952135abd4f44dde06071344dc77400b9a868e61?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-console-plugin-rhel9\u0026tag=v1.4.0-42" } } }, { "category": "product_version", "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:301e4df92311d658a96dae2d3ff02a2ada999de89545ef96c4ec651faf54b25f_arm64", "product": { "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:301e4df92311d658a96dae2d3ff02a2ada999de89545ef96c4ec651faf54b25f_arm64", "product_id": "network-observability/network-observability-ebpf-agent-rhel9@sha256:301e4df92311d658a96dae2d3ff02a2ada999de89545ef96c4ec651faf54b25f_arm64", "product_identification_helper": { "purl": "pkg:oci/network-observability-ebpf-agent-rhel9@sha256:301e4df92311d658a96dae2d3ff02a2ada999de89545ef96c4ec651faf54b25f?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-ebpf-agent-rhel9\u0026tag=v1.4.0-42" } } }, { "category": "product_version", "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:05e733ec54543d5f675ee1f6f27f644a90c9ab30f9678266921cd1c14a9554c7_arm64", "product": { "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:05e733ec54543d5f675ee1f6f27f644a90c9ab30f9678266921cd1c14a9554c7_arm64", "product_id": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:05e733ec54543d5f675ee1f6f27f644a90c9ab30f9678266921cd1c14a9554c7_arm64", "product_identification_helper": { "purl": "pkg:oci/network-observability-flowlogs-pipeline-rhel9@sha256:05e733ec54543d5f675ee1f6f27f644a90c9ab30f9678266921cd1c14a9554c7?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-flowlogs-pipeline-rhel9\u0026tag=v1.4.0-42" } } }, { "category": "product_version", "name": "network-observability/network-observability-operator-bundle@sha256:0932d209dbfe7d611e4d2362f0ffc7c17757670b80b691c3fcd7472859ac8128_arm64", "product": { "name": "network-observability/network-observability-operator-bundle@sha256:0932d209dbfe7d611e4d2362f0ffc7c17757670b80b691c3fcd7472859ac8128_arm64", "product_id": "network-observability/network-observability-operator-bundle@sha256:0932d209dbfe7d611e4d2362f0ffc7c17757670b80b691c3fcd7472859ac8128_arm64", "product_identification_helper": { "purl": "pkg:oci/network-observability-operator-bundle@sha256:0932d209dbfe7d611e4d2362f0ffc7c17757670b80b691c3fcd7472859ac8128?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-operator-bundle\u0026tag=1.4.0-55" } } }, { "category": "product_version", "name": "network-observability/network-observability-rhel9-operator@sha256:632512065b6c3261f599a43bb9a52354bade428ddc7047f123866b8c5b09940b_arm64", "product": { "name": "network-observability/network-observability-rhel9-operator@sha256:632512065b6c3261f599a43bb9a52354bade428ddc7047f123866b8c5b09940b_arm64", "product_id": "network-observability/network-observability-rhel9-operator@sha256:632512065b6c3261f599a43bb9a52354bade428ddc7047f123866b8c5b09940b_arm64", "product_identification_helper": { "purl": "pkg:oci/network-observability-rhel9-operator@sha256:632512065b6c3261f599a43bb9a52354bade428ddc7047f123866b8c5b09940b?arch=arm64\u0026repository_url=registry.redhat.io/network-observability/network-observability-rhel9-operator\u0026tag=v1.4.0-42" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-console-plugin-rhel9@sha256:0211283244126419a203cbca952135abd4f44dde06071344dc77400b9a868e61_arm64 as a component of NETOBSERV 1.4 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:0211283244126419a203cbca952135abd4f44dde06071344dc77400b9a868e61_arm64" }, "product_reference": "network-observability/network-observability-console-plugin-rhel9@sha256:0211283244126419a203cbca952135abd4f44dde06071344dc77400b9a868e61_arm64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-console-plugin-rhel9@sha256:5359d3c92203cfa3eeda959c96677526e8b3cefde46f59d0548379840e3e35e6_ppc64le as a component of NETOBSERV 1.4 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:5359d3c92203cfa3eeda959c96677526e8b3cefde46f59d0548379840e3e35e6_ppc64le" }, "product_reference": "network-observability/network-observability-console-plugin-rhel9@sha256:5359d3c92203cfa3eeda959c96677526e8b3cefde46f59d0548379840e3e35e6_ppc64le", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-console-plugin-rhel9@sha256:a4b5cfad89aeff1cc0798caa932b59444c39b06f04d41846859476530f669ad9_amd64 as a component of NETOBSERV 1.4 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:a4b5cfad89aeff1cc0798caa932b59444c39b06f04d41846859476530f669ad9_amd64" }, "product_reference": "network-observability/network-observability-console-plugin-rhel9@sha256:a4b5cfad89aeff1cc0798caa932b59444c39b06f04d41846859476530f669ad9_amd64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-console-plugin-rhel9@sha256:adf7cff9e8861773f73e5d30940f25565474233029837c4d55a979a1fa926582_s390x as a component of NETOBSERV 1.4 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:adf7cff9e8861773f73e5d30940f25565474233029837c4d55a979a1fa926582_s390x" }, "product_reference": "network-observability/network-observability-console-plugin-rhel9@sha256:adf7cff9e8861773f73e5d30940f25565474233029837c4d55a979a1fa926582_s390x", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:301e4df92311d658a96dae2d3ff02a2ada999de89545ef96c4ec651faf54b25f_arm64 as a component of NETOBSERV 1.4 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:301e4df92311d658a96dae2d3ff02a2ada999de89545ef96c4ec651faf54b25f_arm64" }, "product_reference": "network-observability/network-observability-ebpf-agent-rhel9@sha256:301e4df92311d658a96dae2d3ff02a2ada999de89545ef96c4ec651faf54b25f_arm64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:5353df15da0a204e5672dfee4f95e6ad17cadb033f8ac827904d50ce01e01a5a_s390x as a component of NETOBSERV 1.4 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:5353df15da0a204e5672dfee4f95e6ad17cadb033f8ac827904d50ce01e01a5a_s390x" }, "product_reference": "network-observability/network-observability-ebpf-agent-rhel9@sha256:5353df15da0a204e5672dfee4f95e6ad17cadb033f8ac827904d50ce01e01a5a_s390x", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:79ca8ed3d7436c87c5b7bce35da7b9aba47d8ce9367988e5b169fd46c2d816a5_amd64 as a component of NETOBSERV 1.4 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:79ca8ed3d7436c87c5b7bce35da7b9aba47d8ce9367988e5b169fd46c2d816a5_amd64" }, "product_reference": "network-observability/network-observability-ebpf-agent-rhel9@sha256:79ca8ed3d7436c87c5b7bce35da7b9aba47d8ce9367988e5b169fd46c2d816a5_amd64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-ebpf-agent-rhel9@sha256:ffb45ad2a13c481c9ce6d29795c3b9182e5fe45d2ae2d48bbcfd8058e2aa3319_ppc64le as a component of NETOBSERV 1.4 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:ffb45ad2a13c481c9ce6d29795c3b9182e5fe45d2ae2d48bbcfd8058e2aa3319_ppc64le" }, "product_reference": "network-observability/network-observability-ebpf-agent-rhel9@sha256:ffb45ad2a13c481c9ce6d29795c3b9182e5fe45d2ae2d48bbcfd8058e2aa3319_ppc64le", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:05e733ec54543d5f675ee1f6f27f644a90c9ab30f9678266921cd1c14a9554c7_arm64 as a component of NETOBSERV 1.4 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:05e733ec54543d5f675ee1f6f27f644a90c9ab30f9678266921cd1c14a9554c7_arm64" }, "product_reference": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:05e733ec54543d5f675ee1f6f27f644a90c9ab30f9678266921cd1c14a9554c7_arm64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:10d863f938182620abf90b0ce533121e78f240166eee1bb62fd8134c126c88fd_s390x as a component of NETOBSERV 1.4 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:10d863f938182620abf90b0ce533121e78f240166eee1bb62fd8134c126c88fd_s390x" }, "product_reference": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:10d863f938182620abf90b0ce533121e78f240166eee1bb62fd8134c126c88fd_s390x", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6e22bcf4ce8ce50501fb2101205940e072ec2ffb7037f487c8b81a527cfc9d5a_amd64 as a component of NETOBSERV 1.4 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6e22bcf4ce8ce50501fb2101205940e072ec2ffb7037f487c8b81a527cfc9d5a_amd64" }, "product_reference": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6e22bcf4ce8ce50501fb2101205940e072ec2ffb7037f487c8b81a527cfc9d5a_amd64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:b58f7999d572ec7e5acef3af3d97f1ee8e20e393502df9971b8a0b0bbe886dee_ppc64le as a component of NETOBSERV 1.4 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:b58f7999d572ec7e5acef3af3d97f1ee8e20e393502df9971b8a0b0bbe886dee_ppc64le" }, "product_reference": "network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:b58f7999d572ec7e5acef3af3d97f1ee8e20e393502df9971b8a0b0bbe886dee_ppc64le", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-operator-bundle@sha256:0932d209dbfe7d611e4d2362f0ffc7c17757670b80b691c3fcd7472859ac8128_arm64 as a component of NETOBSERV 1.4 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:0932d209dbfe7d611e4d2362f0ffc7c17757670b80b691c3fcd7472859ac8128_arm64" }, "product_reference": "network-observability/network-observability-operator-bundle@sha256:0932d209dbfe7d611e4d2362f0ffc7c17757670b80b691c3fcd7472859ac8128_arm64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-operator-bundle@sha256:25dfc5ecfc1614d67a9768b8cebb58367cac16c5e541646bb2dc13d75c705bdd_amd64 as a component of NETOBSERV 1.4 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:25dfc5ecfc1614d67a9768b8cebb58367cac16c5e541646bb2dc13d75c705bdd_amd64" }, "product_reference": "network-observability/network-observability-operator-bundle@sha256:25dfc5ecfc1614d67a9768b8cebb58367cac16c5e541646bb2dc13d75c705bdd_amd64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-operator-bundle@sha256:78c28048adcd4b2df279ba3bb33dc8082d60430fb121e686d1d2774615c0454f_ppc64le as a component of NETOBSERV 1.4 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:78c28048adcd4b2df279ba3bb33dc8082d60430fb121e686d1d2774615c0454f_ppc64le" }, "product_reference": "network-observability/network-observability-operator-bundle@sha256:78c28048adcd4b2df279ba3bb33dc8082d60430fb121e686d1d2774615c0454f_ppc64le", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-operator-bundle@sha256:e24584ac071694868f26d429505241662c0afd625fdaac6f1b9fabba52060a26_s390x as a component of NETOBSERV 1.4 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:e24584ac071694868f26d429505241662c0afd625fdaac6f1b9fabba52060a26_s390x" }, "product_reference": "network-observability/network-observability-operator-bundle@sha256:e24584ac071694868f26d429505241662c0afd625fdaac6f1b9fabba52060a26_s390x", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-rhel9-operator@sha256:0ba541a7141826d6d6f2755add1fd0487ded4a0db34d74733d590d137dcf0da1_amd64 as a component of NETOBSERV 1.4 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:0ba541a7141826d6d6f2755add1fd0487ded4a0db34d74733d590d137dcf0da1_amd64" }, "product_reference": "network-observability/network-observability-rhel9-operator@sha256:0ba541a7141826d6d6f2755add1fd0487ded4a0db34d74733d590d137dcf0da1_amd64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-rhel9-operator@sha256:632512065b6c3261f599a43bb9a52354bade428ddc7047f123866b8c5b09940b_arm64 as a component of NETOBSERV 1.4 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:632512065b6c3261f599a43bb9a52354bade428ddc7047f123866b8c5b09940b_arm64" }, "product_reference": "network-observability/network-observability-rhel9-operator@sha256:632512065b6c3261f599a43bb9a52354bade428ddc7047f123866b8c5b09940b_arm64", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-rhel9-operator@sha256:83a93f8a7ce0baf98dac07bce26e9340be70966fa8d45132c36be38c5338237f_s390x as a component of NETOBSERV 1.4 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:83a93f8a7ce0baf98dac07bce26e9340be70966fa8d45132c36be38c5338237f_s390x" }, "product_reference": "network-observability/network-observability-rhel9-operator@sha256:83a93f8a7ce0baf98dac07bce26e9340be70966fa8d45132c36be38c5338237f_s390x", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0" }, { "category": "default_component_of", "full_product_name": { "name": "network-observability/network-observability-rhel9-operator@sha256:f766d0fd8688450dbddd31a7d761800e59b1ad681bda11e2ed26efe7403e8ec0_ppc64le as a component of NETOBSERV 1.4 for RHEL 9", "product_id": "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:f766d0fd8688450dbddd31a7d761800e59b1ad681bda11e2ed26efe7403e8ec0_ppc64le" }, "product_reference": "network-observability/network-observability-rhel9-operator@sha256:f766d0fd8688450dbddd31a7d761800e59b1ad681bda11e2ed26efe7403e8ec0_ppc64le", "relates_to_product_reference": "9Base-NETWORK-OBSERVABILITY-1.4.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-25883", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216475" } ], "notes": [ { "category": "description", "text": "A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in node-semver package via the \u0027new Range\u0027 function. This issue could allow an attacker to pass untrusted malicious regex user data as a range, causing the service to excessively consume CPU depending upon the input size, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-semver: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Advanced Cluster Management for Kubernetes-2 and Red Hat Advanced Cluster Security-3 has been marked as Low severity because node-semver is a Dev dependency for those, used only during the build process, and not used in customer environments.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) the server-regexp dependency is protected by OAuth what is reducing impact by this flaw to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:0211283244126419a203cbca952135abd4f44dde06071344dc77400b9a868e61_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:5359d3c92203cfa3eeda959c96677526e8b3cefde46f59d0548379840e3e35e6_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:a4b5cfad89aeff1cc0798caa932b59444c39b06f04d41846859476530f669ad9_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:adf7cff9e8861773f73e5d30940f25565474233029837c4d55a979a1fa926582_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:301e4df92311d658a96dae2d3ff02a2ada999de89545ef96c4ec651faf54b25f_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:5353df15da0a204e5672dfee4f95e6ad17cadb033f8ac827904d50ce01e01a5a_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:79ca8ed3d7436c87c5b7bce35da7b9aba47d8ce9367988e5b169fd46c2d816a5_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:ffb45ad2a13c481c9ce6d29795c3b9182e5fe45d2ae2d48bbcfd8058e2aa3319_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:05e733ec54543d5f675ee1f6f27f644a90c9ab30f9678266921cd1c14a9554c7_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:10d863f938182620abf90b0ce533121e78f240166eee1bb62fd8134c126c88fd_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6e22bcf4ce8ce50501fb2101205940e072ec2ffb7037f487c8b81a527cfc9d5a_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:b58f7999d572ec7e5acef3af3d97f1ee8e20e393502df9971b8a0b0bbe886dee_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:0932d209dbfe7d611e4d2362f0ffc7c17757670b80b691c3fcd7472859ac8128_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:25dfc5ecfc1614d67a9768b8cebb58367cac16c5e541646bb2dc13d75c705bdd_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:78c28048adcd4b2df279ba3bb33dc8082d60430fb121e686d1d2774615c0454f_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:e24584ac071694868f26d429505241662c0afd625fdaac6f1b9fabba52060a26_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:0ba541a7141826d6d6f2755add1fd0487ded4a0db34d74733d590d137dcf0da1_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:632512065b6c3261f599a43bb9a52354bade428ddc7047f123866b8c5b09940b_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:83a93f8a7ce0baf98dac07bce26e9340be70966fa8d45132c36be38c5338237f_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:f766d0fd8688450dbddd31a7d761800e59b1ad681bda11e2ed26efe7403e8ec0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25883" }, { "category": "external", "summary": "RHBZ#2216475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216475" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw", "url": "https://github.com/advisories/GHSA-c2qf-rxjj-qqgw" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795", "url": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795" } ], "release_date": "2023-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-28T02:59:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:0211283244126419a203cbca952135abd4f44dde06071344dc77400b9a868e61_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:5359d3c92203cfa3eeda959c96677526e8b3cefde46f59d0548379840e3e35e6_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:a4b5cfad89aeff1cc0798caa932b59444c39b06f04d41846859476530f669ad9_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:adf7cff9e8861773f73e5d30940f25565474233029837c4d55a979a1fa926582_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:301e4df92311d658a96dae2d3ff02a2ada999de89545ef96c4ec651faf54b25f_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:5353df15da0a204e5672dfee4f95e6ad17cadb033f8ac827904d50ce01e01a5a_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:79ca8ed3d7436c87c5b7bce35da7b9aba47d8ce9367988e5b169fd46c2d816a5_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:ffb45ad2a13c481c9ce6d29795c3b9182e5fe45d2ae2d48bbcfd8058e2aa3319_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:05e733ec54543d5f675ee1f6f27f644a90c9ab30f9678266921cd1c14a9554c7_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:10d863f938182620abf90b0ce533121e78f240166eee1bb62fd8134c126c88fd_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6e22bcf4ce8ce50501fb2101205940e072ec2ffb7037f487c8b81a527cfc9d5a_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:b58f7999d572ec7e5acef3af3d97f1ee8e20e393502df9971b8a0b0bbe886dee_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:0932d209dbfe7d611e4d2362f0ffc7c17757670b80b691c3fcd7472859ac8128_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:25dfc5ecfc1614d67a9768b8cebb58367cac16c5e541646bb2dc13d75c705bdd_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:78c28048adcd4b2df279ba3bb33dc8082d60430fb121e686d1d2774615c0454f_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:e24584ac071694868f26d429505241662c0afd625fdaac6f1b9fabba52060a26_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:0ba541a7141826d6d6f2755add1fd0487ded4a0db34d74733d590d137dcf0da1_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:632512065b6c3261f599a43bb9a52354bade428ddc7047f123866b8c5b09940b_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:83a93f8a7ce0baf98dac07bce26e9340be70966fa8d45132c36be38c5338237f_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:f766d0fd8688450dbddd31a7d761800e59b1ad681bda11e2ed26efe7403e8ec0_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5379" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:0211283244126419a203cbca952135abd4f44dde06071344dc77400b9a868e61_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:5359d3c92203cfa3eeda959c96677526e8b3cefde46f59d0548379840e3e35e6_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:a4b5cfad89aeff1cc0798caa932b59444c39b06f04d41846859476530f669ad9_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:adf7cff9e8861773f73e5d30940f25565474233029837c4d55a979a1fa926582_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:301e4df92311d658a96dae2d3ff02a2ada999de89545ef96c4ec651faf54b25f_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:5353df15da0a204e5672dfee4f95e6ad17cadb033f8ac827904d50ce01e01a5a_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:79ca8ed3d7436c87c5b7bce35da7b9aba47d8ce9367988e5b169fd46c2d816a5_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:ffb45ad2a13c481c9ce6d29795c3b9182e5fe45d2ae2d48bbcfd8058e2aa3319_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:05e733ec54543d5f675ee1f6f27f644a90c9ab30f9678266921cd1c14a9554c7_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:10d863f938182620abf90b0ce533121e78f240166eee1bb62fd8134c126c88fd_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6e22bcf4ce8ce50501fb2101205940e072ec2ffb7037f487c8b81a527cfc9d5a_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:b58f7999d572ec7e5acef3af3d97f1ee8e20e393502df9971b8a0b0bbe886dee_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:0932d209dbfe7d611e4d2362f0ffc7c17757670b80b691c3fcd7472859ac8128_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:25dfc5ecfc1614d67a9768b8cebb58367cac16c5e541646bb2dc13d75c705bdd_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:78c28048adcd4b2df279ba3bb33dc8082d60430fb121e686d1d2774615c0454f_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:e24584ac071694868f26d429505241662c0afd625fdaac6f1b9fabba52060a26_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:0ba541a7141826d6d6f2755add1fd0487ded4a0db34d74733d590d137dcf0da1_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:632512065b6c3261f599a43bb9a52354bade428ddc7047f123866b8c5b09940b_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:83a93f8a7ce0baf98dac07bce26e9340be70966fa8d45132c36be38c5338237f_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:f766d0fd8688450dbddd31a7d761800e59b1ad681bda11e2ed26efe7403e8ec0_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-semver: Regular expression denial of service" }, { "cve": "CVE-2023-26115", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2216827" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Node.js word-wrap module, where it is vulnerable to a denial of service caused by a Regular expression denial of service (ReDoS) issue in the result variable. By sending a specially crafted regex input, a remote attacker can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "word-wrap: ReDoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:0211283244126419a203cbca952135abd4f44dde06071344dc77400b9a868e61_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:5359d3c92203cfa3eeda959c96677526e8b3cefde46f59d0548379840e3e35e6_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:a4b5cfad89aeff1cc0798caa932b59444c39b06f04d41846859476530f669ad9_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:adf7cff9e8861773f73e5d30940f25565474233029837c4d55a979a1fa926582_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:301e4df92311d658a96dae2d3ff02a2ada999de89545ef96c4ec651faf54b25f_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:5353df15da0a204e5672dfee4f95e6ad17cadb033f8ac827904d50ce01e01a5a_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:79ca8ed3d7436c87c5b7bce35da7b9aba47d8ce9367988e5b169fd46c2d816a5_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:ffb45ad2a13c481c9ce6d29795c3b9182e5fe45d2ae2d48bbcfd8058e2aa3319_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:05e733ec54543d5f675ee1f6f27f644a90c9ab30f9678266921cd1c14a9554c7_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:10d863f938182620abf90b0ce533121e78f240166eee1bb62fd8134c126c88fd_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6e22bcf4ce8ce50501fb2101205940e072ec2ffb7037f487c8b81a527cfc9d5a_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:b58f7999d572ec7e5acef3af3d97f1ee8e20e393502df9971b8a0b0bbe886dee_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:0932d209dbfe7d611e4d2362f0ffc7c17757670b80b691c3fcd7472859ac8128_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:25dfc5ecfc1614d67a9768b8cebb58367cac16c5e541646bb2dc13d75c705bdd_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:78c28048adcd4b2df279ba3bb33dc8082d60430fb121e686d1d2774615c0454f_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:e24584ac071694868f26d429505241662c0afd625fdaac6f1b9fabba52060a26_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:0ba541a7141826d6d6f2755add1fd0487ded4a0db34d74733d590d137dcf0da1_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:632512065b6c3261f599a43bb9a52354bade428ddc7047f123866b8c5b09940b_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:83a93f8a7ce0baf98dac07bce26e9340be70966fa8d45132c36be38c5338237f_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:f766d0fd8688450dbddd31a7d761800e59b1ad681bda11e2ed26efe7403e8ec0_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-26115" }, { "category": "external", "summary": "RHBZ#2216827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216827" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26115", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26115" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26115", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26115" } ], "release_date": "2023-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-09-28T02:59:49+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:0211283244126419a203cbca952135abd4f44dde06071344dc77400b9a868e61_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:5359d3c92203cfa3eeda959c96677526e8b3cefde46f59d0548379840e3e35e6_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:a4b5cfad89aeff1cc0798caa932b59444c39b06f04d41846859476530f669ad9_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:adf7cff9e8861773f73e5d30940f25565474233029837c4d55a979a1fa926582_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:301e4df92311d658a96dae2d3ff02a2ada999de89545ef96c4ec651faf54b25f_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:5353df15da0a204e5672dfee4f95e6ad17cadb033f8ac827904d50ce01e01a5a_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:79ca8ed3d7436c87c5b7bce35da7b9aba47d8ce9367988e5b169fd46c2d816a5_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:ffb45ad2a13c481c9ce6d29795c3b9182e5fe45d2ae2d48bbcfd8058e2aa3319_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:05e733ec54543d5f675ee1f6f27f644a90c9ab30f9678266921cd1c14a9554c7_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:10d863f938182620abf90b0ce533121e78f240166eee1bb62fd8134c126c88fd_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6e22bcf4ce8ce50501fb2101205940e072ec2ffb7037f487c8b81a527cfc9d5a_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:b58f7999d572ec7e5acef3af3d97f1ee8e20e393502df9971b8a0b0bbe886dee_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:0932d209dbfe7d611e4d2362f0ffc7c17757670b80b691c3fcd7472859ac8128_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:25dfc5ecfc1614d67a9768b8cebb58367cac16c5e541646bb2dc13d75c705bdd_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:78c28048adcd4b2df279ba3bb33dc8082d60430fb121e686d1d2774615c0454f_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:e24584ac071694868f26d429505241662c0afd625fdaac6f1b9fabba52060a26_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:0ba541a7141826d6d6f2755add1fd0487ded4a0db34d74733d590d137dcf0da1_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:632512065b6c3261f599a43bb9a52354bade428ddc7047f123866b8c5b09940b_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:83a93f8a7ce0baf98dac07bce26e9340be70966fa8d45132c36be38c5338237f_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:f766d0fd8688450dbddd31a7d761800e59b1ad681bda11e2ed26efe7403e8ec0_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5379" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:0211283244126419a203cbca952135abd4f44dde06071344dc77400b9a868e61_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:5359d3c92203cfa3eeda959c96677526e8b3cefde46f59d0548379840e3e35e6_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:a4b5cfad89aeff1cc0798caa932b59444c39b06f04d41846859476530f669ad9_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-console-plugin-rhel9@sha256:adf7cff9e8861773f73e5d30940f25565474233029837c4d55a979a1fa926582_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:301e4df92311d658a96dae2d3ff02a2ada999de89545ef96c4ec651faf54b25f_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:5353df15da0a204e5672dfee4f95e6ad17cadb033f8ac827904d50ce01e01a5a_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:79ca8ed3d7436c87c5b7bce35da7b9aba47d8ce9367988e5b169fd46c2d816a5_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-ebpf-agent-rhel9@sha256:ffb45ad2a13c481c9ce6d29795c3b9182e5fe45d2ae2d48bbcfd8058e2aa3319_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:05e733ec54543d5f675ee1f6f27f644a90c9ab30f9678266921cd1c14a9554c7_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:10d863f938182620abf90b0ce533121e78f240166eee1bb62fd8134c126c88fd_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:6e22bcf4ce8ce50501fb2101205940e072ec2ffb7037f487c8b81a527cfc9d5a_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:b58f7999d572ec7e5acef3af3d97f1ee8e20e393502df9971b8a0b0bbe886dee_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:0932d209dbfe7d611e4d2362f0ffc7c17757670b80b691c3fcd7472859ac8128_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:25dfc5ecfc1614d67a9768b8cebb58367cac16c5e541646bb2dc13d75c705bdd_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:78c28048adcd4b2df279ba3bb33dc8082d60430fb121e686d1d2774615c0454f_ppc64le", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-operator-bundle@sha256:e24584ac071694868f26d429505241662c0afd625fdaac6f1b9fabba52060a26_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:0ba541a7141826d6d6f2755add1fd0487ded4a0db34d74733d590d137dcf0da1_amd64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:632512065b6c3261f599a43bb9a52354bade428ddc7047f123866b8c5b09940b_arm64", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:83a93f8a7ce0baf98dac07bce26e9340be70966fa8d45132c36be38c5338237f_s390x", "9Base-NETWORK-OBSERVABILITY-1.4.0:network-observability/network-observability-rhel9-operator@sha256:f766d0fd8688450dbddd31a7d761800e59b1ad681bda11e2ed26efe7403e8ec0_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "word-wrap: ReDoS" } ] }
wid-sec-w-2023-2356
Vulnerability from csaf_certbund
Published
2023-09-14 22:00
Modified
2023-09-28 22:00
Summary
IBM QRadar SIEM: Mehre Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM QRadar Security Information and Event Management (SIEM) bietet Unterstützung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.
Angriff
Ein anonymer Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein anonymer Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2356 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2356.json" }, { "category": "self", "summary": "WID-SEC-2023-2356 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2356" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5362 vom 2023-09-28", "url": "http://linux.oracle.com/errata/ELSA-2023-5362.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-5363 vom 2023-09-28", "url": "http://linux.oracle.com/errata/ELSA-2023-5363.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5379 vom 2023-09-28", "url": "https://access.redhat.com/errata/RHSA-2023:5379" }, { "category": "external", "summary": "IBM Security Bulletin - 7032220 vom 2023-09-14", "url": "https://www.ibm.com/support/pages/node/7032220" } ], "source_lang": "en-US", "title": "IBM QRadar SIEM: Mehre Schwachstellen", "tracking": { "current_release_date": "2023-09-28T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:44:09.247+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2356", "initial_release_date": "2023-09-14T22:00:00.000+00:00", "revision_history": [ { "date": "2023-09-14T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-09-27T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2023-09-28T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM QRadar SIEM \u003c 2.2.11", "product": { "name": "IBM QRadar SIEM \u003c 2.2.11", "product_id": "T029904", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:2.2.11" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-26115", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Dieser Fehler besteht in den Komponenten des Node.js-Pakets semver und des Moduls word-wrap aufgrund eines Denial-of-Service-Fehlers durch regul\u00e4re Ausdr\u00fccke. Durch die Bereitstellung speziell gestalteter Regex-Eingaben kann ein entfernter Angreifer diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T004914" ] }, "release_date": "2023-09-14T22:00:00Z", "title": "CVE-2023-26115" }, { "cve": "CVE-2022-25883", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in IBM QRadar SIEM. Dieser Fehler besteht in den Komponenten des Node.js-Pakets semver und des Moduls word-wrap aufgrund eines Denial-of-Service-Fehlers durch regul\u00e4re Ausdr\u00fccke. Durch die Bereitstellung speziell gestalteter Regex-Eingaben kann ein entfernter Angreifer diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "67646", "T004914" ] }, "release_date": "2023-09-14T22:00:00Z", "title": "CVE-2022-25883" } ] }
wid-sec-w-2023-2964
Vulnerability from csaf_certbund
Published
2023-11-16 23:00
Modified
2024-05-28 22:00
Summary
Splunk Enterprise: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Splunk Enterprise ermöglicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um einen Cross-Site Scripting Angriff durchzuführen, um Code auszuführen und um nicht näher spezifizierte Auswirkungen zu erzielen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um einen Cross-Site Scripting Angriff durchzuf\u00fchren, um Code auszuf\u00fchren und um nicht n\u00e4her spezifizierte Auswirkungen zu erzielen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2964 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2964.json" }, { "category": "self", "summary": "WID-SEC-2023-2964 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2964" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0464 vom 2024-01-25", "url": "https://access.redhat.com/errata/RHSA-2024:0464" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1155 vom 2024-03-06", "url": "https://access.redhat.com/errata/RHSA-2024:1155" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2387 vom 2024-01-10", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2387.html" }, { "category": "external", "summary": "IBM Security Bulletin 7117884 vom 2024-02-14", "url": "https://www.ibm.com/support/pages/node/7117884" }, { "category": "external", "summary": "IBM Security Bulletin 7101062 vom 2023-12-21", "url": "https://aix.software.ibm.com/aix/efixes/security/python_advisory7.asc" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2024-0109 vom 2024-01-22", "url": "https://advisory.splunk.com//advisories/SVD-2024-0109" }, { "category": "external", "summary": "XEROX Security Advisory XRX24-005 vom 2024-03-04", "url": "https://security.business.xerox.com/wp-content/uploads/2024/03/Xerox-Security-Bulletin-XRX24-005-Xerox-FreeFlow%C2%AE-Print-Server-v9_Feb-2024.pdf" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1103 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1103" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1104 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1104" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1101 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1101" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1102 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1102" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1105 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1105" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1105 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1106" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2023-1107 vom 2023-11-16", "url": "https://advisory.splunk.com//advisories/SVD-2023-1107" }, { "category": "external", "summary": "PoC auf Nathans Security Blog vom 2023-11-16", "url": "https://blog.hrncirik.net/cve-2023-46214-analysis" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1383 vom 2024-03-19", "url": "https://access.redhat.com/errata/RHSA-2024:1383" }, { "category": "external", "summary": "IBM Security Bulletin 7148094 vom 2024-04-11", "url": "https://www.ibm.com/support/pages/node/7148094" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2988 vom 2024-05-28", "url": "https://linux.oracle.com/errata/ELSA-2024-2988.html" } ], "source_lang": "en-US", "title": "Splunk Enterprise: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-28T22:00:00.000+00:00", "generator": { "date": "2024-05-29T08:07:35.807+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2964", "initial_release_date": "2023-11-16T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-16T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-11-27T23:00:00.000+00:00", "number": "2", "summary": "PoC aufgenommen" }, { "date": "2023-12-21T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-01-09T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-01-22T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Splunk-SVD aufgenommen" }, { "date": "2024-01-25T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-14T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-03-03T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2024-03-05T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-19T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-11T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "12" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "7.3", "product": { "name": "IBM AIX 7.3", "product_id": "1139691", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.3" } } } ], "category": "product_name", "name": "AIX" }, { "branches": [ { "category": "product_version", "name": "7.5", "product": { "name": "IBM QRadar SIEM 7.5", "product_id": "T022954", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5" } } } ], "category": "product_name", "name": "QRadar SIEM" }, { "branches": [ { "category": "product_version", "name": "4.1", "product": { "name": "IBM VIOS 4.1", "product_id": "1522854", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:4.1" } } } ], "category": "product_name", "name": "VIOS" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.0.7", "product": { "name": "Splunk Splunk Enterprise \u003c9.0.7", "product_id": "T031266", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.7" } } }, { "category": "product_version_range", "name": "\u003c9.1.2", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.2", "product_id": "T031267", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.2" } } }, { "category": "product_version_range", "name": "\u003c9.0.8", "product": { "name": "Splunk Splunk Enterprise \u003c9.0.8", "product_id": "T032269", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.8" } } }, { "category": "product_version_range", "name": "\u003c9.1.3", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.3", "product_id": "T032270", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.3" } } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "v9", "product": { "name": "Xerox FreeFlow Print Server v9", "product_id": "T015632", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-22570", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2021-22570" }, { "cve": "CVE-2022-25883", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2022-25883" }, { "cve": "CVE-2022-31799", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2022-31799" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-3446", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-3446" }, { "cve": "CVE-2023-37920", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-37920" }, { "cve": "CVE-2023-3817", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-3817" }, { "cve": "CVE-2023-43804", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-43804" }, { "cve": "CVE-2023-44270", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-44270" }, { "cve": "CVE-2023-45803", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Enterprise bez\u00fcglich verwendeter Komponenten von Drittanbietern, wie z.B. \"OpenSSL\", \"Python\", \"protobuf\" und \"bottle\". Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-45803" }, { "cve": "CVE-2023-46213", "notes": [ { "category": "description", "text": "In Splunk Enterprise wurde eine Cross-Site-Scripting-Schwachstelle entdeckt. Dies wird durch unsachgem\u00e4\u00dfe Filterung der vom Benutzer eingegebenen Daten in der \"Show Syntax Highlighted\"-Ansicht auf der \"Search Page\" verursacht, bevor die Eingaben angezeigt werden. Ein entfernter, authentifizierter Angreifer kann dies ausnutzen, um beliebigen Skriptcode im Sicherheitskontext einer betroffenen Site auszuf\u00fchren. Ein erfolgreicher Ausnutzen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-46213" }, { "cve": "CVE-2023-46214", "notes": [ { "category": "description", "text": "In Splunk Enterprise existiert eine Schwachstelle. Eingaben im XSLT Format (extensible stylesheet language transformations) werden nicht ausreichend gepr\u00fcft. Ein Angreifer kann durch das Hochladen einer b\u00f6srtig gestalteten XSLT Datei beliebigen Code ausf\u00fchren." } ], "product_status": { "known_affected": [ "T022954", "1139691", "T032269", "67646", "1522854", "398363", "T015632", "T032270", "T004914" ] }, "release_date": "2023-11-16T23:00:00Z", "title": "CVE-2023-46214" } ] }
wid-sec-w-2024-0049
Vulnerability from csaf_certbund
Published
2024-01-09 23:00
Modified
2024-01-30 23:00
Summary
Splunk Enterprise: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Splunk Enterprise ermöglicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Splunk Enterprise ausnutzen, um beliebigen Programmcode auszuführen, einen Denial of Service Zustand herbeizuführen oder unbekannte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- UNIX
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Splunk Enterprise ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0049 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0049.json" }, { "category": "self", "summary": "WID-SEC-2024-0049 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0049" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2024-0101 vom 2024-01-09", "url": "https://advisory.splunk.com//advisories/SVD-2024-0101" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2024-0102 vom 2024-01-09", "url": "https://advisory.splunk.com//advisories/SVD-2024-0102" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2024-0103 vom 2024-01-09", "url": "https://advisory.splunk.com//advisories/SVD-2024-0103" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2024-0104 vom 2024-01-09", "url": "https://advisory.splunk.com//advisories/SVD-2024-0104" }, { "category": "external", "summary": "Splunk Security Advisory SVD-2024-0112 vom 2024-01-30", "url": "https://advisory.splunk.com//advisories/SVD-2024-0112" } ], "source_lang": "en-US", "title": "Splunk Enterprise: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-30T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:55:58.265+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0049", "initial_release_date": "2024-01-09T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-09T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-01-30T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Splunk-SVD aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Splunk Splunk Enterprise Security \u003c 7.3.0", "product": { "name": "Splunk Splunk Enterprise Security \u003c 7.3.0", "product_id": "T031923", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:security__7.3.0" } } }, { "category": "product_name", "name": "Splunk Splunk Enterprise Security \u003c 7.2.0", "product": { "name": "Splunk Splunk Enterprise Security \u003c 7.2.0", "product_id": "T031924", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:security__7.2.0" } } }, { "category": "product_name", "name": "Splunk Splunk Enterprise Security \u003c 7.1.2", "product": { "name": "Splunk Splunk Enterprise Security \u003c 7.1.2", "product_id": "T031925", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:security__7.1.2" } } }, { "category": "product_name", "name": "Splunk Splunk Enterprise UBA \u003c 5.3.0", "product": { "name": "Splunk Splunk Enterprise UBA \u003c 5.3.0", "product_id": "T031926", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:uba__5.3.0" } } }, { "category": "product_name", "name": "Splunk Splunk Enterprise UBA \u003c 5.2.1", "product": { "name": "Splunk Splunk Enterprise UBA \u003c 5.2.1", "product_id": "T031927", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:uba__5.2.1" } } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45133", "notes": [ { "category": "description", "text": "In Splunk Enterprise existieren mehrere Schwachstellen. Diese sind auf Fehler bei Komponenten von Drittanbietern zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Einige der Schwachstellen ben\u00f6tigen eine Benutzerinteraktion zur erfolgreichen Ausnutzung." } ], "release_date": "2024-01-09T23:00:00Z", "title": "CVE-2023-45133" }, { "cve": "CVE-2023-32695", "notes": [ { "category": "description", "text": "In Splunk Enterprise existieren mehrere Schwachstellen. Diese sind auf Fehler bei Komponenten von Drittanbietern zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Einige der Schwachstellen ben\u00f6tigen eine Benutzerinteraktion zur erfolgreichen Ausnutzung." } ], "release_date": "2024-01-09T23:00:00Z", "title": "CVE-2023-32695" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In Splunk Enterprise existieren mehrere Schwachstellen. Diese sind auf Fehler bei Komponenten von Drittanbietern zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Einige der Schwachstellen ben\u00f6tigen eine Benutzerinteraktion zur erfolgreichen Ausnutzung." } ], "release_date": "2024-01-09T23:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "In Splunk Enterprise existieren mehrere Schwachstellen. Diese sind auf Fehler bei Komponenten von Drittanbietern zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Einige der Schwachstellen ben\u00f6tigen eine Benutzerinteraktion zur erfolgreichen Ausnutzung." } ], "release_date": "2024-01-09T23:00:00Z", "title": "CVE-2022-46175" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "In Splunk Enterprise existieren mehrere Schwachstellen. Diese sind auf Fehler bei Komponenten von Drittanbietern zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Einige der Schwachstellen ben\u00f6tigen eine Benutzerinteraktion zur erfolgreichen Ausnutzung." } ], "release_date": "2024-01-09T23:00:00Z", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "In Splunk Enterprise existieren mehrere Schwachstellen. Diese sind auf Fehler bei Komponenten von Drittanbietern zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Einige der Schwachstellen ben\u00f6tigen eine Benutzerinteraktion zur erfolgreichen Ausnutzung." } ], "release_date": "2024-01-09T23:00:00Z", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "In Splunk Enterprise existieren mehrere Schwachstellen. Diese sind auf Fehler bei Komponenten von Drittanbietern zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Einige der Schwachstellen ben\u00f6tigen eine Benutzerinteraktion zur erfolgreichen Ausnutzung." } ], "release_date": "2024-01-09T23:00:00Z", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-3510", "notes": [ { "category": "description", "text": "In Splunk Enterprise existieren mehrere Schwachstellen. Diese sind auf Fehler bei Komponenten von Drittanbietern zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Einige der Schwachstellen ben\u00f6tigen eine Benutzerinteraktion zur erfolgreichen Ausnutzung." } ], "release_date": "2024-01-09T23:00:00Z", "title": "CVE-2022-3510" }, { "cve": "CVE-2022-3509", "notes": [ { "category": "description", "text": "In Splunk Enterprise existieren mehrere Schwachstellen. Diese sind auf Fehler bei Komponenten von Drittanbietern zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Einige der Schwachstellen ben\u00f6tigen eine Benutzerinteraktion zur erfolgreichen Ausnutzung." } ], "release_date": "2024-01-09T23:00:00Z", "title": "CVE-2022-3509" }, { "cve": "CVE-2022-3171", "notes": [ { "category": "description", "text": "In Splunk Enterprise existieren mehrere Schwachstellen. Diese sind auf Fehler bei Komponenten von Drittanbietern zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Einige der Schwachstellen ben\u00f6tigen eine Benutzerinteraktion zur erfolgreichen Ausnutzung." } ], "release_date": "2024-01-09T23:00:00Z", "title": "CVE-2022-3171" }, { "cve": "CVE-2022-25883", "notes": [ { "category": "description", "text": "In Splunk Enterprise existieren mehrere Schwachstellen. Diese sind auf Fehler bei Komponenten von Drittanbietern zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Einige der Schwachstellen ben\u00f6tigen eine Benutzerinteraktion zur erfolgreichen Ausnutzung." } ], "release_date": "2024-01-09T23:00:00Z", "title": "CVE-2022-25883" }, { "cve": "CVE-2021-23446", "notes": [ { "category": "description", "text": "In Splunk Enterprise existieren mehrere Schwachstellen. Diese sind auf Fehler bei Komponenten von Drittanbietern zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Einige der Schwachstellen ben\u00f6tigen eine Benutzerinteraktion zur erfolgreichen Ausnutzung." } ], "release_date": "2024-01-09T23:00:00Z", "title": "CVE-2021-23446" }, { "cve": "CVE-2015-5237", "notes": [ { "category": "description", "text": "In Splunk Enterprise existieren mehrere Schwachstellen. Diese sind auf Fehler bei Komponenten von Drittanbietern zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder unbekannte Auswirkungen zu verursachen. Einige der Schwachstellen ben\u00f6tigen eine Benutzerinteraktion zur erfolgreichen Ausnutzung." } ], "release_date": "2024-01-09T23:00:00Z", "title": "CVE-2015-5237" }, { "cve": "CVE-2024-22165", "notes": [ { "category": "description", "text": "In Splunk Enterprise existieren mehrere Schwachstellen. Diese bestehen in der Komponente \"Investigator\" und sind auf Fehler bei der Verarbeitung von Requests und Investigationen zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-09T23:00:00Z", "title": "CVE-2024-22165" }, { "cve": "CVE-2024-22164", "notes": [ { "category": "description", "text": "In Splunk Enterprise existieren mehrere Schwachstellen. Diese bestehen in der Komponente \"Investigator\" und sind auf Fehler bei der Verarbeitung von Requests und Investigationen zur\u00fcckzuf\u00fchren. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-09T23:00:00Z", "title": "CVE-2024-22164" } ] }
wid-sec-w-2023-3025
Vulnerability from csaf_certbund
Published
2023-11-28 23:00
Modified
2023-12-04 23:00
Summary
IBM InfoSphere Information Server: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM InfoSphere Information Server ist eine Softwareplattform zur Integration heterogener Daten.
Angriff
Ein entfernter Angreifer kann mehrere Schwachstellen in IBM InfoSphere Information Server ausnutzen, um beliebigen Programmcode auszuführen, Informationen offenzulegen, Cross-Site-Scripting-Angriffe durchzuführen oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM InfoSphere Information Server ist eine Softwareplattform zur Integration heterogener Daten.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter Angreifer kann mehrere Schwachstellen in IBM InfoSphere Information Server ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Cross-Site-Scripting-Angriffe durchzuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-3025 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-3025.json" }, { "category": "self", "summary": "WID-SEC-2023-3025 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-3025" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7637 vom 2023-12-05", "url": "https://access.redhat.com/errata/RHSA-2023:7637" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-11-28", "url": "https://www.ibm.com/support/pages/node/7074335" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-11-28", "url": "https://www.ibm.com/support/pages/node/7074317" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-11-28", "url": "https://www.ibm.com/support/pages/node/7070765" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-11-28", "url": "https://www.ibm.com/support/pages/node/7070761" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-11-28", "url": "https://www.ibm.com/support/pages/node/7070759" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-11-28", "url": "https://www.ibm.com/support/pages/node/7070755" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-11-28", "url": "https://www.ibm.com/support/pages/node/7067719" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-11-28", "url": "https://www.ibm.com/support/pages/node/7067717" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-11-28", "url": "https://www.ibm.com/support/pages/node/7067714" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-11-28", "url": "https://www.ibm.com/support/pages/node/7067704" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-11-28", "url": "https://www.ibm.com/support/pages/node/7067700" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-11-28", "url": "https://www.ibm.com/support/pages/node/7067682" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-11-28", "url": "https://www.ibm.com/support/pages/node/7067630" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-11-28", "url": "https://www.ibm.com/support/pages/node/7067614" } ], "source_lang": "en-US", "title": "IBM InfoSphere Information Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-12-04T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:52:43.120+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-3025", "initial_release_date": "2023-11-28T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-28T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-12-04T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM InfoSphere Information Server 11.7", "product": { "name": "IBM InfoSphere Information Server 11.7", "product_id": "444803", "product_identification_helper": { "cpe": "cpe:/a:ibm:infosphere_information_server:11.7" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-46174", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese bestehen in dem Kernprodukt sowie in einigen Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Cross-Site-Scripting-Angriffe durchzuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "444803" ] }, "release_date": "2023-11-28T23:00:00Z", "title": "CVE-2023-46174" }, { "cve": "CVE-2023-43804", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese bestehen in dem Kernprodukt sowie in einigen Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Cross-Site-Scripting-Angriffe durchzuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "444803" ] }, "release_date": "2023-11-28T23:00:00Z", "title": "CVE-2023-43804" }, { "cve": "CVE-2023-43642", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese bestehen in dem Kernprodukt sowie in einigen Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Cross-Site-Scripting-Angriffe durchzuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "444803" ] }, "release_date": "2023-11-28T23:00:00Z", "title": "CVE-2023-43642" }, { "cve": "CVE-2023-43021", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese bestehen in dem Kernprodukt sowie in einigen Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Cross-Site-Scripting-Angriffe durchzuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "444803" ] }, "release_date": "2023-11-28T23:00:00Z", "title": "CVE-2023-43021" }, { "cve": "CVE-2023-43015", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese bestehen in dem Kernprodukt sowie in einigen Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Cross-Site-Scripting-Angriffe durchzuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "444803" ] }, "release_date": "2023-11-28T23:00:00Z", "title": "CVE-2023-43015" }, { "cve": "CVE-2023-42022", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese bestehen in dem Kernprodukt sowie in einigen Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Cross-Site-Scripting-Angriffe durchzuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "444803" ] }, "release_date": "2023-11-28T23:00:00Z", "title": "CVE-2023-42022" }, { "cve": "CVE-2023-42019", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese bestehen in dem Kernprodukt sowie in einigen Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Cross-Site-Scripting-Angriffe durchzuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "444803" ] }, "release_date": "2023-11-28T23:00:00Z", "title": "CVE-2023-42019" }, { "cve": "CVE-2023-42009", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese bestehen in dem Kernprodukt sowie in einigen Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Cross-Site-Scripting-Angriffe durchzuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "444803" ] }, "release_date": "2023-11-28T23:00:00Z", "title": "CVE-2023-42009" }, { "cve": "CVE-2023-40699", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese bestehen in dem Kernprodukt sowie in einigen Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Cross-Site-Scripting-Angriffe durchzuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "444803" ] }, "release_date": "2023-11-28T23:00:00Z", "title": "CVE-2023-40699" }, { "cve": "CVE-2023-39410", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese bestehen in dem Kernprodukt sowie in einigen Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Cross-Site-Scripting-Angriffe durchzuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "444803" ] }, "release_date": "2023-11-28T23:00:00Z", "title": "CVE-2023-39410" }, { "cve": "CVE-2023-38268", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese bestehen in dem Kernprodukt sowie in einigen Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Cross-Site-Scripting-Angriffe durchzuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "444803" ] }, "release_date": "2023-11-28T23:00:00Z", "title": "CVE-2023-38268" }, { "cve": "CVE-2023-34462", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese bestehen in dem Kernprodukt sowie in einigen Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Cross-Site-Scripting-Angriffe durchzuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "444803" ] }, "release_date": "2023-11-28T23:00:00Z", "title": "CVE-2023-34462" }, { "cve": "CVE-2022-25883", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese bestehen in dem Kernprodukt sowie in einigen Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Cross-Site-Scripting-Angriffe durchzuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "444803" ] }, "release_date": "2023-11-28T23:00:00Z", "title": "CVE-2022-25883" }, { "cve": "CVE-2021-23337", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese bestehen in dem Kernprodukt sowie in einigen Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Cross-Site-Scripting-Angriffe durchzuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "444803" ] }, "release_date": "2023-11-28T23:00:00Z", "title": "CVE-2021-23337" }, { "cve": "CVE-2020-8203", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese bestehen in dem Kernprodukt sowie in einigen Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Cross-Site-Scripting-Angriffe durchzuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "444803" ] }, "release_date": "2023-11-28T23:00:00Z", "title": "CVE-2020-8203" }, { "cve": "CVE-2020-28500", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese bestehen in dem Kernprodukt sowie in einigen Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen, Cross-Site-Scripting-Angriffe durchzuf\u00fchren oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "444803" ] }, "release_date": "2023-11-28T23:00:00Z", "title": "CVE-2020-28500" } ] }
ghsa-c2qf-rxjj-qqgw
Vulnerability from github
Published
2023-06-21 06:30
Modified
2024-08-08 16:23
Severity ?
Summary
semver vulnerable to Regular Expression Denial of Service
Details
Versions of the package semver before 7.5.2 on the 7.x branch, before 6.3.1 on the 6.x branch, and all other versions before 5.7.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.
{ "affected": [ { "package": { "ecosystem": "npm", "name": "semver" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.5.2" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "npm", "name": "semver" }, "ranges": [ { "events": [ { "introduced": "6.0.0" }, { "fixed": "6.3.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "npm", "name": "semver" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "5.7.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-25883" ], "database_specific": { "cwe_ids": [ "CWE-1333" ], "github_reviewed": true, "github_reviewed_at": "2023-06-22T16:52:56Z", "nvd_published_at": "2023-06-21T05:15:09Z", "severity": "HIGH" }, "details": "Versions of the package semver before 7.5.2 on the 7.x branch, before 6.3.1 on the 6.x branch, and all other versions before 5.7.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.", "id": "GHSA-c2qf-rxjj-qqgw", "modified": "2024-08-08T16:23:00Z", "published": "2023-06-21T06:30:28Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25883" }, { "type": "WEB", "url": "https://github.com/npm/node-semver/pull/564" }, { "type": "WEB", "url": "https://github.com/npm/node-semver/pull/585" }, { "type": "WEB", "url": "https://github.com/npm/node-semver/pull/593" }, { "type": "WEB", "url": "https://github.com/npm/node-semver/commit/2f8fd41487acf380194579ecb6f8b1bbfe116be0" }, { "type": "WEB", "url": "https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441" }, { "type": "WEB", "url": "https://github.com/npm/node-semver/commit/928e56d21150da0413a3333a3148b20e741a920c" }, { "type": "PACKAGE", "url": "https://github.com/npm/node-semver" }, { "type": "WEB", "url": "https://github.com/npm/node-semver/blob/main/classes/range.js#L97-L104" }, { "type": "WEB", "url": "https://github.com/npm/node-semver/blob/main/internal/re.js#L138" }, { "type": "WEB", "url": "https://github.com/npm/node-semver/blob/main/internal/re.js#L160" }, { "type": "WEB", "url": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "semver vulnerable to Regular Expression Denial of Service" }
gsd-2022-25883
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-25883", "id": "GSD-2022-25883" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-25883" ], "details": "Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.\r\r\r", "id": "GSD-2022-25883", "modified": "2023-12-13T01:19:27.040539Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "report@snyk.io", "ID": "CVE-2022-25883", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "semver", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "7.5.2" } ] } } ] }, "vendor_name": "n/a" } ] } }, "credits": [ { "lang": "en", "value": "Alessio Della Libera - Snyk Research Team" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.\r\r\r" } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-1333", "lang": "eng", "value": "Regular Expression Denial of Service (ReDoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795", "refsource": "MISC", "url": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795" }, { "name": "https://github.com/npm/node-semver/blob/main/internal/re.js%23L160", "refsource": "MISC", "url": "https://github.com/npm/node-semver/blob/main/internal/re.js%23L160" }, { "name": "https://github.com/npm/node-semver/blob/main/internal/re.js%23L138", "refsource": "MISC", "url": "https://github.com/npm/node-semver/blob/main/internal/re.js%23L138" }, { "name": "https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104", "refsource": "MISC", "url": "https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104" }, { "name": "https://github.com/npm/node-semver/pull/564", "refsource": "MISC", "url": "https://github.com/npm/node-semver/pull/564" }, { "name": "https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441", "refsource": "MISC", "url": "https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c5.7.2||\u003e=6.0.0 \u003c6.3.1||\u003e=7.0.0 \u003c7.5.2", "affected_versions": "All versions before 5.7.2, all versions starting from 6.0.0 before 6.3.1, all versions starting from 7.0.0 before 7.5.2", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-1333", "CWE-937" ], "date": "2023-07-12", "description": "Versions of the package semver before 7.5.2 is vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.", "fixed_versions": [ "5.7.2", "6.3.1", "7.5.2" ], "identifier": "CVE-2022-25883", "identifiers": [ "CVE-2022-25883" ], "not_impacted": "All versions starting from 5.7.2 before 6.0.0, all versions starting from 6.3.1 before 7.0.0, all versions starting from 7.5.2", "package_slug": "npm/semver", "pubdate": "2023-06-21", "solution": "Upgrade to versions 5.7.2, 6.3.1, 7.5.2 or above.", "title": "Inefficient Regular Expression Complexity", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-25883", "https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441", "https://github.com/npm/node-semver/blob/main/internal/re.js%23L138", "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795", "https://github.com/npm/node-semver/blob/main/internal/re.js%23L160", "https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104", "https://github.com/npm/node-semver/pull/564" ], "uuid": "ce51134c-efb7-4379-9eec-f3e1b97d84c2" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:npmjs:semver:*:*:*:*:*:node.js:*:*", "cpe_name": [], "versionEndExcluding": "5.7.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:npmjs:semver:*:*:*:*:*:node.js:*:*", "cpe_name": [], "versionEndExcluding": "6.3.1", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:npmjs:semver:*:*:*:*:*:node.js:*:*", "cpe_name": [], "versionEndExcluding": "7.5.2", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "report@snyk.io", "ID": "CVE-2022-25883" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.\r\r\r" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-1333" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441", "refsource": "MISC", "tags": [ "Patch" ], "url": "https://github.com/npm/node-semver/commit/717534ee353682f3bcf33e60a8af4292626d4441" }, { "name": "https://github.com/npm/node-semver/blob/main/internal/re.js%23L138", "refsource": "MISC", "tags": [ "Broken Link" ], "url": "https://github.com/npm/node-semver/blob/main/internal/re.js%23L138" }, { "name": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795", "refsource": "MISC", "tags": [ "Exploit", "Patch", "Third Party Advisory" ], "url": "https://security.snyk.io/vuln/SNYK-JS-SEMVER-3247795" }, { "name": "https://github.com/npm/node-semver/blob/main/internal/re.js%23L160", "refsource": "MISC", "tags": [ "Broken Link" ], "url": "https://github.com/npm/node-semver/blob/main/internal/re.js%23L160" }, { "name": "https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104", "refsource": "MISC", "tags": [ "Broken Link" ], "url": "https://github.com/npm/node-semver/blob/main/classes/range.js%23L97-L104" }, { "name": "https://github.com/npm/node-semver/pull/564", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://github.com/npm/node-semver/pull/564" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-07-12T00:53Z", "publishedDate": "2023-06-21T05:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.