Action not permitted
Modal body text goes here.
cve-2023-46136
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:37:39.469Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw" }, { "name": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20231124-0008/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "werkzeug", "vendor": "pallets", "versions": [ { "status": "affected", "version": "\u003c 3.0.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-407", "description": "CWE-407: Inefficient Algorithmic Complexity", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400: Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-24T23:48:56.960Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw" }, { "name": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2" }, { "url": "https://security.netapp.com/advisory/ntap-20231124-0008/" } ], "source": { "advisory": "GHSA-hrfv-mqp8-q5rw", "discovery": "UNKNOWN" }, "title": "Werkzeug vulnerable to high resource usage when parsing multipart/form-data containing a large part with CR/LF character at the beginning" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-46136", "datePublished": "2023-10-24T23:48:56.960Z", "dateReserved": "2023-10-16T17:51:35.574Z", "dateUpdated": "2024-08-02T20:37:39.469Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-46136\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2023-10-25T18:17:36.753\",\"lastModified\":\"2024-01-10T18:58:41.083\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.\"},{\"lang\":\"es\",\"value\":\"Werkzeug es una librer\u00eda completa de aplicaciones web WSGI. Si se carga un archivo que comienza con CR o LF y luego va seguido de megabytes de datos sin estos caracteres: todos estos bytes se agregan fragmento a fragmento en una matriz de bytes interna y la b\u00fasqueda de los l\u00edmites se realiza en un b\u00fafer en crecimiento. Esto permite a un atacante provocar una denegaci\u00f3n de servicio enviando datos multiparte manipulados a un endpoint que los analizar\u00e1. La cantidad de tiempo de CPU necesaria puede impedir que los procesos de trabajo manejen solicitudes leg\u00edtimas. Esta vulnerabilidad ha sido parcheada en la versi\u00f3n 3.0.1.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.0,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.1,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"},{\"lang\":\"en\",\"value\":\"CWE-407\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.3.8\",\"matchCriteriaId\":\"F6578217-312C-44C5-851E-7F6FC6C0F8C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:palletsprojects:werkzeug:3.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ECAF2F0-90D0-4564-93A5-0EAE8B317123\"}]}]}],\"references\":[{\"url\":\"https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20231124-0008/\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
pysec-2023-221
Vulnerability from pysec
Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "werkzeug", "purl": "pkg:pypi/werkzeug" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "f3c803b3ade485a45f12b6d6617595350c0f03e2" }, { "fixed": "f2300208d5e2a5076cbbb4c2aad71096fd040ef9" } ], "repo": "https://github.com/pallets/werkzeug", "type": "GIT" }, { "events": [ { "introduced": "0" }, { "fixed": "2.3.8" }, { "introduced": "3.0.0" }, { "fixed": "3.0.1" } ], "type": "ECOSYSTEM" } ], "versions": [ "0.1", "0.10", "0.10.1", "0.10.2", "0.10.3", "0.10.4", "0.11", "0.11.1", "0.11.10", "0.11.11", "0.11.12", "0.11.13", "0.11.14", "0.11.15", "0.11.2", "0.11.3", "0.11.4", "0.11.5", "0.11.6", "0.11.7", "0.11.8", "0.11.9", "0.12", "0.12.1", "0.12.2", "0.13", "0.14", "0.14.1", "0.15.0", "0.15.1", "0.15.2", "0.15.3", "0.15.4", "0.15.5", "0.15.6", "0.16.0", "0.16.1", "0.2", "0.3", "0.3.1", "0.4", "0.4.1", "0.5", "0.5.1", "0.6", "0.6.1", "0.6.2", "0.7", "0.7.1", "0.7.2", "0.8", "0.8.1", "0.8.2", "0.8.3", "0.9", "0.9.1", "0.9.2", "0.9.3", "0.9.4", "0.9.5", "0.9.6", "1.0.0", "1.0.0rc1", "1.0.1", "2.0.0", "2.0.0rc1", "2.0.0rc2", "2.0.0rc3", "2.0.0rc4", "2.0.0rc5", "2.0.1", "2.0.2", "2.0.3", "2.1.0", "2.1.1", "2.1.2", "2.2.0", "2.2.0a1", "2.2.1", "2.2.2", "2.2.3", "2.3.0", "2.3.1", "2.3.2", "2.3.3", "2.3.4", "2.3.5", "2.3.6", "2.3.7", "3.0.0" ] } ], "aliases": [ "CVE-2023-46136", "GHSA-hrfv-mqp8-q5rw" ], "details": "Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.", "id": "PYSEC-2023-221", "modified": "2023-11-08T18:38:34.170214Z", "published": "2023-10-25T18:17:00Z", "references": [ { "type": "FIX", "url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2" }, { "type": "ADVISORY", "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw" } ], "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
rhsa-2024_0189
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-werkzeug is now available for Red Hat OpenStack\nPlatform 17.1 (Wallaby).\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Werkzeug is a WSGI utility module. It includes a debugger, request and response objects, HTTP utilities to handle entity tags, cache control headers, HTTP dates, cookie handling, file uploads, a URL routing system and a numerous community contributed add-on modules. \n\nWerkzeug is unicode aware and does not enforce a specific template engine, database adapter or a specific way of handling requests. It is useful for end user applications, such as blogs, wikis, and bulletin boards, that need to operate in a wide variety of server environments.\n\nSecurity Fix(es):\n\n* high resource consumption leading to denial of service (CVE-2023-46136)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0189", "url": "https://access.redhat.com/errata/RHSA-2024:0189" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2246310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0189.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (python-werkzeug) security update", "tracking": { "current_release_date": "2024-11-06T04:41:54+00:00", "generator": { "date": "2024-11-06T04:41:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0189", "initial_release_date": "2024-01-16T14:36:17+00:00", "revision_history": [ { "date": "2024-01-16T14:36:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-01-16T14:36:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:41:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 17.1", "product": { "name": "Red Hat OpenStack Platform 17.1", "product_id": "8Base-RHOS-17.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:17.1::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-werkzeug-0:2.0.1-8.el8ost.src", "product": { "name": "python-werkzeug-0:2.0.1-8.el8ost.src", "product_id": "python-werkzeug-0:2.0.1-8.el8ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-werkzeug@2.0.1-8.el8ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-werkzeug-0:2.0.1-8.el8ost.noarch", "product": { "name": "python3-werkzeug-0:2.0.1-8.el8ost.noarch", "product_id": "python3-werkzeug-0:2.0.1-8.el8ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-werkzeug@2.0.1-8.el8ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-werkzeug-0:2.0.1-8.el8ost.src as a component of Red Hat OpenStack Platform 17.1", "product_id": "8Base-RHOS-17.1:python-werkzeug-0:2.0.1-8.el8ost.src" }, "product_reference": "python-werkzeug-0:2.0.1-8.el8ost.src", "relates_to_product_reference": "8Base-RHOS-17.1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-werkzeug-0:2.0.1-8.el8ost.noarch as a component of Red Hat OpenStack Platform 17.1", "product_id": "8Base-RHOS-17.1:python3-werkzeug-0:2.0.1-8.el8ost.noarch" }, "product_reference": "python3-werkzeug-0:2.0.1-8.el8ost.noarch", "relates_to_product_reference": "8Base-RHOS-17.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-46136", "cwe": { "id": "CWE-407", "name": "Inefficient Algorithmic Complexity" }, "discovery_date": "2023-10-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2246310" } ], "notes": [ { "category": "description", "text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-werkzeug: high resource consumption leading to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOS-17.1:python-werkzeug-0:2.0.1-8.el8ost.src", "8Base-RHOS-17.1:python3-werkzeug-0:2.0.1-8.el8ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-46136" }, { "category": "external", "summary": "RHBZ#2246310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2", "url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw", "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw" } ], "release_date": "2023-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-16T14:36:17+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOS-17.1:python-werkzeug-0:2.0.1-8.el8ost.src", "8Base-RHOS-17.1:python3-werkzeug-0:2.0.1-8.el8ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0189" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOS-17.1:python-werkzeug-0:2.0.1-8.el8ost.src", "8Base-RHOS-17.1:python3-werkzeug-0:2.0.1-8.el8ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python-werkzeug: high resource consumption leading to denial of service" } ] }
rhsa-2023_7477
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.13.24 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.24. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:7475\n\nSecurity Fix(es):\n\n* python-werkzeug: high resource consumption leading to denial of service\n(CVE-2023-46136)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7477", "url": "https://access.redhat.com/errata/RHSA-2023:7477" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2246310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7477.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.24 packages and security update", "tracking": { "current_release_date": "2024-11-06T04:23:14+00:00", "generator": { "date": "2024-11-06T04:23:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:7477", "initial_release_date": "2023-11-29T02:06:53+00:00", "revision_history": [ { "date": "2023-11-29T02:06:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-29T02:06:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:23:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Ironic content for Red Hat OpenShift Container Platform 4.13", "product": { "name": "Ironic content for Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-IRONIC-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_ironic:4.13::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "python-eventlet-0:0.33.1-5.el9.src", "product": { "name": "python-eventlet-0:0.33.1-5.el9.src", "product_id": "python-eventlet-0:0.33.1-5.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-eventlet@0.33.1-5.el9?arch=src" } } }, { "category": "product_version", "name": "python-werkzeug-0:2.0.3-5.el9.src", "product": { "name": "python-werkzeug-0:2.0.3-5.el9.src", "product_id": "python-werkzeug-0:2.0.3-5.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-werkzeug@2.0.3-5.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src", "product": { "name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src", "product_id": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.13.0-202311212009.p0.gaa37255.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src", "product": { "name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src", "product_id": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.13.0-202311212009.p0.gaa37255.assembly.stream.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-eventlet-0:0.33.1-5.el9.noarch", "product": { "name": "python3-eventlet-0:0.33.1-5.el9.noarch", "product_id": "python3-eventlet-0:0.33.1-5.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-eventlet@0.33.1-5.el9?arch=noarch" } } }, { "category": "product_version", "name": "python3-werkzeug-0:2.0.3-5.el9.noarch", "product": { "name": "python3-werkzeug-0:2.0.3-5.el9.noarch", "product_id": "python3-werkzeug-0:2.0.3-5.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-werkzeug@2.0.3-5.el9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64", "product": { "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64", "product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64", "product": { "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64", "product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le", "product": { "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le", "product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x", "product": { "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x", "product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.13.0-202311212009.p0.gaa37255.assembly.stream.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src" }, "product_reference": "openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64" }, "product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x" }, "product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64" }, "product_reference": "openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python-eventlet-0:0.33.1-5.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-IRONIC-4.13:python-eventlet-0:0.33.1-5.el9.src" }, "product_reference": "python-eventlet-0:0.33.1-5.el9.src", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python-werkzeug-0:2.0.3-5.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-IRONIC-4.13:python-werkzeug-0:2.0.3-5.el9.src" }, "product_reference": "python-werkzeug-0:2.0.3-5.el9.src", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-eventlet-0:0.33.1-5.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-IRONIC-4.13:python3-eventlet-0:0.33.1-5.el9.noarch" }, "product_reference": "python3-eventlet-0:0.33.1-5.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "python3-werkzeug-0:2.0.3-5.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.13", "product_id": "9Base-RHOSE-IRONIC-4.13:python3-werkzeug-0:2.0.3-5.el9.noarch" }, "product_reference": "python3-werkzeug-0:2.0.3-5.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.13" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-46136", "cwe": { "id": "CWE-407", "name": "Inefficient Algorithmic Complexity" }, "discovery_date": "2023-10-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.13:python-eventlet-0:0.33.1-5.el9.src", "9Base-RHOSE-IRONIC-4.13:python3-eventlet-0:0.33.1-5.el9.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2246310" } ], "notes": [ { "category": "description", "text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-werkzeug: high resource consumption leading to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-IRONIC-4.13:python-werkzeug-0:2.0.3-5.el9.src", "9Base-RHOSE-IRONIC-4.13:python3-werkzeug-0:2.0.3-5.el9.noarch" ], "known_not_affected": [ "8Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.src", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.aarch64", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.s390x", "8Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el8.x86_64", "9Base-RHOSE-4.13:openshift-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.src", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.aarch64", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.s390x", "9Base-RHOSE-4.13:openshift-hyperkube-0:4.13.0-202311212009.p0.gaa37255.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.13:python-eventlet-0:0.33.1-5.el9.src", "9Base-RHOSE-IRONIC-4.13:python3-eventlet-0:0.33.1-5.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-46136" }, { "category": "external", "summary": "RHBZ#2246310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2", "url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw", "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw" } ], "release_date": "2023-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-29T02:06:53+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "product_ids": [ "9Base-RHOSE-IRONIC-4.13:python-werkzeug-0:2.0.3-5.el9.src", "9Base-RHOSE-IRONIC-4.13:python3-werkzeug-0:2.0.3-5.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7477" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-IRONIC-4.13:python-werkzeug-0:2.0.3-5.el9.src", "9Base-RHOSE-IRONIC-4.13:python3-werkzeug-0:2.0.3-5.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python-werkzeug: high resource consumption leading to denial of service" } ] }
rhsa-2024_0214
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for python-werkzeug is now available for Red Hat OpenStack\nPlatform 17.1 (Wallaby).\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Werkzeug is a WSGI utility module. It includes a debugger, request and response objects, HTTP utilities to handle entity tags, cache control headers, HTTP dates, cookie handling, file uploads, a URL routing system and a numerous community contributed add-on modules. \n\nWerkzeug is unicode aware and does not enforce a specific template engine, database adapter or a specific way of handling requests. It is useful for end user applications, such as blogs, wikis, and bulletin boards, that need to operate in a wide variety of server environments.\n\nSecurity Fix(es):\n\n* high resource consumption leading to denial of service (CVE-2023-46136)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0214", "url": "https://access.redhat.com/errata/RHSA-2024:0214" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2246310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0214.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (python-werkzeug) security update", "tracking": { "current_release_date": "2024-11-06T04:41:34+00:00", "generator": { "date": "2024-11-06T04:41:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0214", "initial_release_date": "2024-01-16T14:33:03+00:00", "revision_history": [ { "date": "2024-01-16T14:33:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-01-16T14:33:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:41:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 17.1", "product": { "name": "Red Hat OpenStack Platform 17.1", "product_id": "9Base-RHOS-17.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:17.1::el9" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "python-werkzeug-0:2.0.1-6.el9ost.src", "product": { "name": "python-werkzeug-0:2.0.1-6.el9ost.src", "product_id": "python-werkzeug-0:2.0.1-6.el9ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-werkzeug@2.0.1-6.el9ost?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python3-werkzeug-0:2.0.1-6.el9ost.noarch", "product": { "name": "python3-werkzeug-0:2.0.1-6.el9ost.noarch", "product_id": "python3-werkzeug-0:2.0.1-6.el9ost.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-werkzeug@2.0.1-6.el9ost?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python-werkzeug-0:2.0.1-6.el9ost.src as a component of Red Hat OpenStack Platform 17.1", "product_id": "9Base-RHOS-17.1:python-werkzeug-0:2.0.1-6.el9ost.src" }, "product_reference": "python-werkzeug-0:2.0.1-6.el9ost.src", "relates_to_product_reference": "9Base-RHOS-17.1" }, { "category": "default_component_of", "full_product_name": { "name": "python3-werkzeug-0:2.0.1-6.el9ost.noarch as a component of Red Hat OpenStack Platform 17.1", "product_id": "9Base-RHOS-17.1:python3-werkzeug-0:2.0.1-6.el9ost.noarch" }, "product_reference": "python3-werkzeug-0:2.0.1-6.el9ost.noarch", "relates_to_product_reference": "9Base-RHOS-17.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-46136", "cwe": { "id": "CWE-407", "name": "Inefficient Algorithmic Complexity" }, "discovery_date": "2023-10-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2246310" } ], "notes": [ { "category": "description", "text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-werkzeug: high resource consumption leading to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOS-17.1:python-werkzeug-0:2.0.1-6.el9ost.src", "9Base-RHOS-17.1:python3-werkzeug-0:2.0.1-6.el9ost.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-46136" }, { "category": "external", "summary": "RHBZ#2246310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2", "url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw", "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw" } ], "release_date": "2023-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-01-16T14:33:03+00:00", "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "9Base-RHOS-17.1:python-werkzeug-0:2.0.1-6.el9ost.src", "9Base-RHOS-17.1:python3-werkzeug-0:2.0.1-6.el9ost.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0214" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOS-17.1:python-werkzeug-0:2.0.1-6.el9ost.src", "9Base-RHOS-17.1:python3-werkzeug-0:2.0.1-6.el9ost.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python-werkzeug: high resource consumption leading to denial of service" } ] }
rhsa-2023_7473
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.14.4 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.4. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:7470\n\nSecurity Fix(es):\n\n* python-werkzeug: high resource usage when parsing multipart form data\nwith many fields (CVE-2023-25577)\n* haproxy: Proxy forwards malformed empty Content-Length headers\n(CVE-2023-40225)\n* python-werkzeug: high resource consumption leading to denial of service\n(CVE-2023-46136)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7473", "url": "https://access.redhat.com/errata/RHSA-2023:7473" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2170242", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170242" }, { "category": "external", "summary": "2231370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231370" }, { "category": "external", "summary": "2246310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7473.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.4 packages and security update", "tracking": { "current_release_date": "2024-11-06T04:24:24+00:00", "generator": { "date": "2024-11-06T04:24:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:7473", "initial_release_date": "2023-11-29T12:12:14+00:00", "revision_history": [ { "date": "2023-11-29T12:12:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-29T12:12:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:24:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el9" } } }, { "category": "product_name", "name": "Ironic content for Red Hat OpenShift Container Platform 4.14", "product": { "name": "Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_ironic:4.14::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.14", "product": { "name": "Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.14::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src", "product": { "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src", "product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src", "product": { "name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src", "product_id": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.14.0-202311161233.p0.gd548052.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "python-eventlet-0:0.33.1-5.el9.src", "product": { "name": "python-eventlet-0:0.33.1-5.el9.src", "product_id": "python-eventlet-0:0.33.1-5.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-eventlet@0.33.1-5.el9?arch=src" } } }, { "category": "product_version", "name": "python-markupsafe-0:2.1.1-4.el9.src", "product": { "name": "python-markupsafe-0:2.1.1-4.el9.src", "product_id": "python-markupsafe-0:2.1.1-4.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-markupsafe@2.1.1-4.el9?arch=src" } } }, { "category": "product_version", "name": "python-werkzeug-0:2.2.3-2.el9.src", "product": { "name": "python-werkzeug-0:2.2.3-2.el9.src", "product_id": "python-werkzeug-0:2.2.3-2.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-werkzeug@2.2.3-2.el9?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src", "product": { "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src", "product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=src" } } }, { "category": "product_version", "name": "haproxy-0:2.6.13-2.rhaos4.14.el8.src", "product": { "name": "haproxy-0:2.6.13-2.rhaos4.14.el8.src", "product_id": "haproxy-0:2.6.13-2.rhaos4.14.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy@2.6.13-2.rhaos4.14.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src", "product": { "name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src", "product_id": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.14.0-202311161233.p0.gd548052.assembly.stream.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "product": { "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "product": { "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "product": { "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64", "product": { "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64", "product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "python3-markupsafe-0:2.1.1-4.el9.x86_64", "product": { "name": "python3-markupsafe-0:2.1.1-4.el9.x86_64", "product_id": "python3-markupsafe-0:2.1.1-4.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-markupsafe@2.1.1-4.el9?arch=x86_64" } } }, { "category": "product_version", "name": "python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64", "product": { "name": "python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64", "product_id": "python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-markupsafe-debugsource@2.1.1-4.el9?arch=x86_64" } } }, { "category": "product_version", "name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64", "product": { "name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64", "product_id": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-markupsafe-debuginfo@2.1.1-4.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "product": { "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=x86_64" } } }, { "category": "product_version", "name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64", "product": { "name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64", "product_id": "haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy26@2.6.13-2.rhaos4.14.el8?arch=x86_64" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64", "product": { "name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64", "product_id": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.6.13-2.rhaos4.14.el8?arch=x86_64" } } }, { "category": "product_version", "name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64", "product": { "name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64", "product_id": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy26-debuginfo@2.6.13-2.rhaos4.14.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "product": { "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "product": { "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "product": { "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64", "product": { "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64", "product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "python3-markupsafe-0:2.1.1-4.el9.aarch64", "product": { "name": "python3-markupsafe-0:2.1.1-4.el9.aarch64", "product_id": "python3-markupsafe-0:2.1.1-4.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-markupsafe@2.1.1-4.el9?arch=aarch64" } } }, { "category": "product_version", "name": "python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64", "product": { "name": "python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64", "product_id": "python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-markupsafe-debugsource@2.1.1-4.el9?arch=aarch64" } } }, { "category": "product_version", "name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64", "product": { "name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64", "product_id": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-markupsafe-debuginfo@2.1.1-4.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "product": { "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=aarch64" } } }, { "category": "product_version", "name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64", "product": { "name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64", "product_id": "haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy26@2.6.13-2.rhaos4.14.el8?arch=aarch64" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64", "product": { "name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64", "product_id": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.6.13-2.rhaos4.14.el8?arch=aarch64" } } }, { "category": "product_version", "name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64", "product": { "name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64", "product_id": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy26-debuginfo@2.6.13-2.rhaos4.14.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "product": { "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "product": { "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le", "product": { "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le", "product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-markupsafe-0:2.1.1-4.el9.ppc64le", "product": { "name": "python3-markupsafe-0:2.1.1-4.el9.ppc64le", "product_id": "python3-markupsafe-0:2.1.1-4.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-markupsafe@2.1.1-4.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le", "product": { "name": "python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le", "product_id": "python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-markupsafe-debugsource@2.1.1-4.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le", "product": { "name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le", "product_id": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-markupsafe-debuginfo@2.1.1-4.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "product": { "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le", "product": { "name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le", "product_id": "haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy26@2.6.13-2.rhaos4.14.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le", "product": { "name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le", "product_id": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.6.13-2.rhaos4.14.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le", "product": { "name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le", "product_id": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy26-debuginfo@2.6.13-2.rhaos4.14.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "product": { "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "product": { "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "product": { "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x", "product": { "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x", "product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "python3-markupsafe-0:2.1.1-4.el9.s390x", "product": { "name": "python3-markupsafe-0:2.1.1-4.el9.s390x", "product_id": "python3-markupsafe-0:2.1.1-4.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-markupsafe@2.1.1-4.el9?arch=s390x" } } }, { "category": "product_version", "name": "python-markupsafe-debugsource-0:2.1.1-4.el9.s390x", "product": { "name": "python-markupsafe-debugsource-0:2.1.1-4.el9.s390x", "product_id": "python-markupsafe-debugsource-0:2.1.1-4.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-markupsafe-debugsource@2.1.1-4.el9?arch=s390x" } } }, { "category": "product_version", "name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x", "product": { "name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x", "product_id": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-markupsafe-debuginfo@2.1.1-4.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "product": { "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "product_id": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "product_id": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "product_id": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.2-2.rhaos4.14.git9d684e2.el8?arch=s390x" } } }, { "category": "product_version", "name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x", "product": { "name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x", "product_id": "haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy26@2.6.13-2.rhaos4.14.el8?arch=s390x" } } }, { "category": "product_version", "name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x", "product": { "name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x", "product_id": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy-debugsource@2.6.13-2.rhaos4.14.el8?arch=s390x" } } }, { "category": "product_version", "name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x", "product": { "name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x", "product_id": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/haproxy26-debuginfo@2.6.13-2.rhaos4.14.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202311161233.p0.gd548052.assembly.stream.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python3-eventlet-0:0.33.1-5.el9.noarch", "product": { "name": "python3-eventlet-0:0.33.1-5.el9.noarch", "product_id": "python3-eventlet-0:0.33.1-5.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-eventlet@0.33.1-5.el9?arch=noarch" } } }, { "category": "product_version", "name": "python3-werkzeug-0:2.2.3-2.el9.noarch", "product": { "name": "python3-werkzeug-0:2.2.3-2.el9.noarch", "product_id": "python3-werkzeug-0:2.2.3-2.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-werkzeug@2.2.3-2.el9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64" }, "product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le" }, "product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x" }, "product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src" }, "product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64" }, "product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-0:2.6.13-2.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src" }, "product_reference": "haproxy-0:2.6.13-2.rhaos4.14.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64" }, "product_reference": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le" }, "product_reference": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x" }, "product_reference": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64" }, "product_reference": "haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64" }, "product_reference": "haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le" }, "product_reference": "haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x" }, "product_reference": "haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64" }, "product_reference": "haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64" }, "product_reference": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le" }, "product_reference": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x" }, "product_reference": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64" }, "product_reference": "haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64" }, "product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le" }, "product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x" }, "product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src" }, "product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64" }, "product_reference": "cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x" }, "product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64" }, "product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x" }, "product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64" }, "product_reference": "cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src" }, "product_reference": "openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x" }, "product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64" }, "product_reference": "openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python-eventlet-0:0.33.1-5.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src" }, "product_reference": "python-eventlet-0:0.33.1-5.el9.src", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python-markupsafe-0:2.1.1-4.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src" }, "product_reference": "python-markupsafe-0:2.1.1-4.el9.src", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64" }, "product_reference": "python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le as a component of Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le" }, "product_reference": "python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python-markupsafe-debugsource-0:2.1.1-4.el9.s390x as a component of Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x" }, "product_reference": "python-markupsafe-debugsource-0:2.1.1-4.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64" }, "product_reference": "python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python-werkzeug-0:2.2.3-2.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src" }, "product_reference": "python-werkzeug-0:2.2.3-2.el9.src", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-eventlet-0:0.33.1-5.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch" }, "product_reference": "python3-eventlet-0:0.33.1-5.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-markupsafe-0:2.1.1-4.el9.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64" }, "product_reference": "python3-markupsafe-0:2.1.1-4.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-markupsafe-0:2.1.1-4.el9.ppc64le as a component of Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le" }, "product_reference": "python3-markupsafe-0:2.1.1-4.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-markupsafe-0:2.1.1-4.el9.s390x as a component of Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x" }, "product_reference": "python3-markupsafe-0:2.1.1-4.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-markupsafe-0:2.1.1-4.el9.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64" }, "product_reference": "python3-markupsafe-0:2.1.1-4.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64" }, "product_reference": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le as a component of Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le" }, "product_reference": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x as a component of Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x" }, "product_reference": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64 as a component of Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64" }, "product_reference": "python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14" }, { "category": "default_component_of", "full_product_name": { "name": "python3-werkzeug-0:2.2.3-2.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.14", "product_id": "9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch" }, "product_reference": "python3-werkzeug-0:2.2.3-2.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.14" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-25577", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-02-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2170242" } ], "notes": [ { "category": "description", "text": "A flaw was found in python-werkzeug. Werkzeug is multipart form data parser, that will parse an unlimited number of parts, including file parts. These parts can be a small amount of bytes, but each requires CPU time to parse, and may use more memory as Python data. If a request can be made to an endpoint that accesses request.data, request.form, request.files, or request.get_data(parse_form_data=False), it can cause unexpectedly high resource usage, allowing an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests, and if many concurrent requests are sent continuously, this can exhaust or kill all available workers.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-werkzeug: high resource usage when parsing multipart form data with many fields", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src", "9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch" ], "known_not_affected": [ "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-25577" }, { "category": "external", "summary": "RHBZ#2170242", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170242" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-25577", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-25577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-25577" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1", "url": "https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/releases/tag/2.2.3", "url": "https://github.com/pallets/werkzeug/releases/tag/2.2.3" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323", "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323" } ], "release_date": "2023-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-29T12:12:14+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html", "product_ids": [ "9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src", "9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7473" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src", "9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "python-werkzeug: high resource usage when parsing multipart form data with many fields" }, { "cve": "CVE-2023-40225", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src", "9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2231370" } ], "notes": [ { "category": "description", "text": "A flaw was found in HAProxy. Empty Content-Length headers are forwarded, which could cause an HTTP/1 server behind it to interpret the payload as an extra request. This may render the HTTP/1 server vulnerable to attacks in some uncommon cases.", "title": "Vulnerability description" }, { "category": "summary", "text": "haproxy: Proxy forwards malformed empty Content-Length headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src", "9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-40225" }, { "category": "external", "summary": "RHBZ#2231370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-40225", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40225" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40225", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40225" } ], "release_date": "2023-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-29T12:12:14+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html", "product_ids": [ "8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7473" }, { "category": "workaround", "details": "This flaw can be mitigated by applying a rule to explicitly reject any requests with an empty Content-Lenght header. The following line can be added to any frontend configurations at the /etc/haproxy/haproxy.cfg file. \n\n~~~\nhttp-request deny if { hdr_len(content-length) 0 }\n~~~", "product_ids": [ "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src", "9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "haproxy: Proxy forwards malformed empty Content-Length headers" }, { "cve": "CVE-2023-46136", "cwe": { "id": "CWE-407", "name": "Inefficient Algorithmic Complexity" }, "discovery_date": "2023-10-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2246310" } ], "notes": [ { "category": "description", "text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-werkzeug: high resource consumption leading to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src", "9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch" ], "known_not_affected": [ "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.src", "8Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.aarch64", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.ppc64le", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.s390x", "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el8.x86_64", "8Base-RHOSE-4.14:haproxy-0:2.6.13-2.rhaos4.14.el8.src", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy-debugsource-0:2.6.13-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-0:2.6.13-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.aarch64", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.ppc64le", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.s390x", "8Base-RHOSE-4.14:haproxy26-debuginfo-0:2.6.13-2.rhaos4.14.el8.x86_64", "8Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.src", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.aarch64", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.s390x", "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el8.x86_64", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.src", "9Base-RHOSE-4.14:cri-o-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.aarch64", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.ppc64le", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.s390x", "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.2-2.rhaos4.14.git9d684e2.el9.x86_64", "9Base-RHOSE-4.14:openshift-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.src", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.aarch64", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.s390x", "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202311161233.p0.gd548052.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python-eventlet-0:0.33.1-5.el9.src", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-0:2.1.1-4.el9.src", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.s390x", "9Base-RHOSE-IRONIC-4.14:python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python3-eventlet-0:0.33.1-5.el9.noarch", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.aarch64", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.ppc64le", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.s390x", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-0:2.1.1-4.el9.x86_64", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x", "9Base-RHOSE-IRONIC-4.14:python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-46136" }, { "category": "external", "summary": "RHBZ#2246310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2", "url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw", "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw" } ], "release_date": "2023-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-29T12:12:14+00:00", "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html", "product_ids": [ "9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src", "9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7473" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-IRONIC-4.14:python-werkzeug-0:2.2.3-2.el9.src", "9Base-RHOSE-IRONIC-4.14:python3-werkzeug-0:2.2.3-2.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python-werkzeug: high resource consumption leading to denial of service" } ] }
rhsa-2023_7610
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.12.45 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.45. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:7608\n\nSecurity Fix(es):\n\n* HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)\n\n* python-werkzeug: high resource consumption leading to denial of service (CVE-2023-46136)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:7610", "url": "https://access.redhat.com/errata/RHSA-2023:7610" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "2242803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803" }, { "category": "external", "summary": "2243296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296" }, { "category": "external", "summary": "2246310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7610.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.45 packages and security update", "tracking": { "current_release_date": "2024-11-06T04:28:43+00:00", "generator": { "date": "2024-11-06T04:28:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:7610", "initial_release_date": "2023-12-06T18:17:51+00:00", "revision_history": [ { "date": "2023-12-06T18:17:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-12-06T18:17:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:28:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el8" } } }, { "category": "product_name", "name": "Ironic content for Red Hat OpenShift Container Platform 4.12", "product": { "name": "Ironic content for Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-IRONIC-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_ironic:4.12::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src", "product": { "name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src", "product_id": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src", "product": { "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src", "product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src", "product": { "name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src", "product_id": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.5-2.rhaos4.12.git0217273.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src", "product": { "name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src", "product_id": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.82.1.el8_6.src", "product": { "name": "kernel-0:4.18.0-372.82.1.el8_6.src", "product_id": "kernel-0:4.18.0-372.82.1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.82.1.el8_6?arch=src" } } }, { "category": "product_version", "name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src", "product": { "name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src", "product_id": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.82.1.rt7.241.el8_6?arch=src" } } }, { "category": "product_version", "name": "python-werkzeug-0:2.0.3-5.el9.src", "product": { "name": "python-werkzeug-0:2.0.3-5.el9.src", "product_id": "python-werkzeug-0:2.0.3-5.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-werkzeug@2.0.3-5.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64", "product": { "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64", "product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64", "product": { "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64", "product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64", "product_id": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "product": { "name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "product_id": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.5-2.rhaos4.12.git0217273.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "product_id": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-2.rhaos4.12.git0217273.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-2.rhaos4.12.git0217273.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "bpftool-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "bpftool-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-core-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-core-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "perf-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "perf-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "python3-perf-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "python3-perf-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.82.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product": { "name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_id": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_id": "kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product": { "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_id": "kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product": { "name": "kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_id": "kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-internal@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product": { "name": "kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_id": "kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-selftests-internal@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-372.82.1.rt7.241.el8_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64", "product": { "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64", "product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64", "product": { "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64", "product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "product": { "name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "product_id": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.5-2.rhaos4.12.git0217273.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "product_id": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-2.rhaos4.12.git0217273.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-2.rhaos4.12.git0217273.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64", "product": { "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64", "product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "bpftool-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "bpftool-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-core-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-core-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "perf-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "perf-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "python3-perf-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "python3-perf-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.82.1.el8_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le", "product": { "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le", "product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le", "product": { "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le", "product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "product": { "name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "product_id": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.5-2.rhaos4.12.git0217273.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-2.rhaos4.12.git0217273.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-2.rhaos4.12.git0217273.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "bpftool-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "bpftool-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "perf-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "perf-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.82.1.el8_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x", "product": { "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x", "product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x", "product": { "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x", "product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "product": { "name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "product_id": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.25.5-2.rhaos4.12.git0217273.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "product_id": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-2.rhaos4.12.git0217273.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "product_id": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-2.rhaos4.12.git0217273.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "bpftool-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "bpftool-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-core-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-core-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-debug-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-debug-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-devel-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-devel-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-headers-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-headers-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-modules-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-modules-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-tools-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-tools-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "perf-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "perf-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "python3-perf-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "python3-perf-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.82.1.el8_6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:4.18.0-372.82.1.el8_6.noarch", "product": { "name": "kernel-doc-0:4.18.0-372.82.1.el8_6.noarch", "product_id": "kernel-doc-0:4.18.0-372.82.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.82.1.el8_6?arch=noarch" } } }, { "category": "product_version", "name": "python3-werkzeug-0:2.0.3-5.el9.noarch", "product": { "name": "python3-werkzeug-0:2.0.3-5.el9.noarch", "product_id": "python3-werkzeug-0:2.0.3-5.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-werkzeug@2.0.3-5.el9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64" }, "product_reference": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le" }, "product_reference": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x" }, "product_reference": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src" }, "product_reference": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64" }, "product_reference": "cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.82.1.el8_6.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.82.1.el8_6.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.82.1.el8_6.noarch as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.82.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src" }, "product_reference": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64" }, "product_reference": "kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64" }, "product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src" }, "product_reference": "openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64" }, "product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x" }, "product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src" }, "product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64" }, "product_reference": "openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64" }, "product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x" }, "product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64" }, "product_reference": "openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python-werkzeug-0:2.0.3-5.el9.src as a component of Ironic content for Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src" }, "product_reference": "python-werkzeug-0:2.0.3-5.el9.src", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-werkzeug-0:2.0.3-5.el9.noarch as a component of Ironic content for Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch" }, "product_reference": "python3-werkzeug-0:2.0.3-5.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-IRONIC-4.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-44487", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-10-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src", "9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2242803" } ], "notes": [ { "category": "description", "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)", "title": "Vulnerability summary" }, { "category": "other", "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src", "9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-44487" }, { "category": "external", "summary": "RHBZ#2242803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803" }, { "category": "external", "summary": "RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487" }, { "category": "external", "summary": "https://github.com/dotnet/announcements/issues/277", "url": "https://github.com/dotnet/announcements/issues/277" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-2102", "url": "https://pkg.go.dev/vuln/GO-2023-2102" }, { "category": "external", "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487", "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487" }, { "category": "external", "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/", "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2023-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-06T18:17:51+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "product_ids": [ "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7610" }, { "category": "workaround", "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.", "product_ids": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64", "9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src", "9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-10-10T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)" }, { "cve": "CVE-2023-46136", "cwe": { "id": "CWE-407", "name": "Inefficient Algorithmic Complexity" }, "discovery_date": "2023-10-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2246310" } ], "notes": [ { "category": "description", "text": "A resource consumption flaw was found in python-werkzeug. If a specially crafted file is uploaded by a remote attacker, it may cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "python-werkzeug: high resource consumption leading to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability found in python-werkzeug, which lets attackers carry out denial of service attacks by using carefully crafted multipart data, is considered a moderate issue because it could affect system resources and availability. When this vulnerability is exploited, it can cause the CPU to work excessively hard because the parsing mechanism keeps adding data chunks to an internal buffer without checking boundaries properly. This can result in legitimate requests being delayed or denied as worker processes get overloaded, affecting how well the web application performs and responds. While this problem doesn\u2019t directly compromise data integrity or confidentiality, exploiting it can disrupt the availability of the service, which is why it\u2019s seen as a moderate issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src", "9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch" ], "known_not_affected": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.src", "8Base-RHOSE-4.12:cri-o-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.aarch64", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.ppc64le", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.s390x", "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-2.rhaos4.12.git0217273.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.82.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.82.1.rt7.241.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.82.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.82.1.el8_6.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-46136" }, { "category": "external", "summary": "RHBZ#2246310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46136", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2", "url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2" }, { "category": "external", "summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw", "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw" } ], "release_date": "2023-10-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-12-06T18:17:51+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "product_ids": [ "9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src", "9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:7610" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHOSE-IRONIC-4.12:python-werkzeug-0:2.0.3-5.el9.src", "9Base-RHOSE-IRONIC-4.12:python3-werkzeug-0:2.0.3-5.el9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "python-werkzeug: high resource consumption leading to denial of service" } ] }
wid-sec-w-2023-3024
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat OpenShift ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-3024 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-3024.json" }, { "category": "self", "summary": "WID-SEC-2023-3024 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-3024" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7473 vom 2023-11-29", "url": "https://access.redhat.com/errata/RHSA-2023:7473" }, { "category": "external", "summary": "RedHat Security Advisory vom 2023-11-28", "url": "https://access.redhat.com/errata/RHSA-2023:7477" } ], "source_lang": "en-US", "title": "Red Hat OpenShift: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2023-11-29T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:52:42.316+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-3024", "initial_release_date": "2023-11-28T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-28T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-11-29T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat OpenShift python-werkzeug \u003c 3.0.1", "product": { "name": "Red Hat OpenShift python-werkzeug \u003c 3.0.1", "product_id": "T031391", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:python-werkzeug__3.0.1" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-46136", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Red Hat OpenShift. Dieser Fehler besteht in der Python-Werkzeugkomponente aufgrund eines Ressourcenverbrauchsproblems. Durch Hochladen einer speziell gestalteten Datei kann ein entfernter, anonymer Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2023-11-28T23:00:00Z", "title": "CVE-2023-46136" } ] }
wid-sec-w-2024-0662
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM InfoSphere Information Server ist eine Softwareplattform zur Integration heterogener Daten.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in IBM InfoSphere Information Server ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen oder einen Denial-of-Service-Zustand zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0662 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0662.json" }, { "category": "self", "summary": "WID-SEC-2024-0662 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0662" }, { "category": "external", "summary": "IBM Security Bulletin vom 2024-03-19", "url": "https://www.ibm.com/support/pages/node/7116638" }, { "category": "external", "summary": "IBM Security Bulletin vom 2024-03-19", "url": "https://www.ibm.com/support/pages/node/7116639" } ], "source_lang": "en-US", "title": "IBM InfoSphere Information Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-03-19T23:00:00.000+00:00", "generator": { "date": "2024-03-20T09:35:59.123+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0662", "initial_release_date": "2024-03-19T23:00:00.000+00:00", "revision_history": [ { "date": "2024-03-19T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 11.7.1.4", "product": { "name": "IBM InfoSphere Information Server \u003c 11.7.1.4", "product_id": "T033572", "product_identification_helper": { "cpe": "cpe:/a:ibm:infosphere_information_server:11.7.1.4" } } } ], "category": "product_name", "name": "InfoSphere Information Server" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-5044", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in IBM InfoSphere Information Server. Diese Fehler bestehen in der Kubernetes-Komponente aufgrund eines Fehler bei der Bereinigung von Pfaden und einer unsachgem\u00e4\u00dfen Eingabevalidierung. Durch Senden einer speziell gestalteten Anfrage kann ein entfernter, authentifizierter Angreifer diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder vertrauliche Informationen offenzulegen." } ], "release_date": "2024-03-19T23:00:00Z", "title": "CVE-2023-5044" }, { "cve": "CVE-2023-5043", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in IBM InfoSphere Information Server. Diese Fehler bestehen in der Kubernetes-Komponente aufgrund eines Fehler bei der Bereinigung von Pfaden und einer unsachgem\u00e4\u00dfen Eingabevalidierung. Durch Senden einer speziell gestalteten Anfrage kann ein entfernter, authentifizierter Angreifer diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder vertrauliche Informationen offenzulegen." } ], "release_date": "2024-03-19T23:00:00Z", "title": "CVE-2023-5043" }, { "cve": "CVE-2022-4886", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in IBM InfoSphere Information Server. Diese Fehler bestehen in der Kubernetes-Komponente aufgrund eines Fehler bei der Bereinigung von Pfaden und einer unsachgem\u00e4\u00dfen Eingabevalidierung. Durch Senden einer speziell gestalteten Anfrage kann ein entfernter, authentifizierter Angreifer diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder vertrauliche Informationen offenzulegen." } ], "release_date": "2024-03-19T23:00:00Z", "title": "CVE-2022-4886" }, { "cve": "CVE-2023-46136", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM InfoSphere Information Server. Dieser Fehler besteht in der Komponente Pallets Werkzeug beim Parsen von multipart/form-data, die einen gro\u00dfen Teil mit CR/LF-Zeichen am Anfang enthalten. Durch das Senden einer speziell gestalteten Anfrage kann ein benachbarter, authentifizierter Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "release_date": "2024-03-19T23:00:00Z", "title": "CVE-2023-46136" } ] }
ghsa-hrfv-mqp8-q5rw
Vulnerability from github
Werkzeug multipart data parser needs to find a boundary that may be between consecutive chunks. That's why parsing is based on looking for newline characters. Unfortunately, code looking for partial boundary in the buffer is written inefficiently, so if we upload a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer.
This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. The amount of RAM required can trigger an out of memory kill of the process. If many concurrent requests are sent continuously, this can exhaust or kill all available workers.
{ "affected": [ { "ecosystem_specific": { "affected_functions": [ "werkzeug.sansio.multipart.MultipartDecoder._parse_data" ] }, "package": { "ecosystem": "PyPI", "name": "werkzeug" }, "ranges": [ { "events": [ { "introduced": "3.0.0" }, { "fixed": "3.0.1" } ], "type": "ECOSYSTEM" } ] }, { "ecosystem_specific": { "affected_functions": [ "werkzeug.sansio.multipart.MultipartDecoder._parse_data" ] }, "package": { "ecosystem": "PyPI", "name": "werkzeug" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.3.8" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-46136" ], "database_specific": { "cwe_ids": [ "CWE-400", "CWE-787" ], "github_reviewed": true, "github_reviewed_at": "2023-10-25T14:22:59Z", "nvd_published_at": "2023-10-25T18:17:36Z", "severity": "MODERATE" }, "details": "Werkzeug multipart data parser needs to find a boundary that may be between consecutive chunks. That\u0027s why parsing is based on looking for newline characters. Unfortunately, code looking for partial boundary in the buffer is written inefficiently, so if we upload a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer.\n\nThis allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. The amount of RAM required can trigger an out of memory kill of the process. If many concurrent requests are sent continuously, this can exhaust or kill all available workers.\n", "id": "GHSA-hrfv-mqp8-q5rw", "modified": "2023-11-13T21:04:51Z", "published": "2023-10-25T14:22:59Z", "references": [ { "type": "WEB", "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46136" }, { "type": "WEB", "url": "https://github.com/pallets/werkzeug/commit/b1916c0c083e0be1c9d887ee2f3d696922bfc5c1" }, { "type": "WEB", "url": "https://github.com/pallets/werkzeug/commit/f2300208d5e2a5076cbbb4c2aad71096fd040ef9" }, { "type": "WEB", "url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2" }, { "type": "PACKAGE", "url": "https://github.com/pallets/werkzeug" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/werkzeug/PYSEC-2023-221.yaml" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20231124-0008" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "Werkzeug DoS: High resource usage when parsing multipart/form-data containing a large part with CR/LF character at the beginning" }
gsd-2023-46136
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2023-46136", "id": "GSD-2023-46136" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-46136" ], "details": "Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.", "id": "GSD-2023-46136", "modified": "2023-12-13T01:20:53.138176Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2023-46136", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "werkzeug", "version": { "version_data": [ { "version_affected": "=", "version_value": "\u003c 3.0.1" } ] } } ] }, "vendor_name": "pallets" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-407", "lang": "eng", "value": "CWE-407: Inefficient Algorithmic Complexity" } ] }, { "description": [ { "cweId": "CWE-400", "lang": "eng", "value": "CWE-400: Uncontrolled Resource Consumption" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw", "refsource": "MISC", "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw" }, { "name": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2", "refsource": "MISC", "url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2" }, { "name": "https://security.netapp.com/advisory/ntap-20231124-0008/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20231124-0008/" } ] }, "source": { "advisory": "GHSA-hrfv-mqp8-q5rw", "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:*", "matchCriteriaId": "F6578217-312C-44C5-851E-7F6FC6C0F8C1", "versionEndExcluding": "2.3.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:palletsprojects:werkzeug:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "3ECAF2F0-90D0-4564-93A5-0EAE8B317123", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1." }, { "lang": "es", "value": "Werkzeug es una librer\u00eda completa de aplicaciones web WSGI. Si se carga un archivo que comienza con CR o LF y luego va seguido de megabytes de datos sin estos caracteres: todos estos bytes se agregan fragmento a fragmento en una matriz de bytes interna y la b\u00fasqueda de los l\u00edmites se realiza en un b\u00fafer en crecimiento. Esto permite a un atacante provocar una denegaci\u00f3n de servicio enviando datos multiparte manipulados a un endpoint que los analizar\u00e1. La cantidad de tiempo de CPU necesaria puede impedir que los procesos de trabajo manejen solicitudes leg\u00edtimas. Esta vulnerabilidad ha sido parcheada en la versi\u00f3n 3.0.1." } ], "id": "CVE-2023-46136", "lastModified": "2024-01-10T18:58:41.083", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.1, "impactScore": 5.9, "source": "security-advisories@github.com", "type": "Secondary" } ] }, "published": "2023-10-25T18:17:36.753", "references": [ { "source": "security-advisories@github.com", "tags": [ "Patch" ], "url": "https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2" }, { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20231124-0008/" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-400" }, { "lang": "en", "value": "CWE-407" } ], "source": "security-advisories@github.com", "type": "Secondary" } ] } } } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.