Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-12797 (GCVE-0-2024-12797)
Vulnerability from cvelistv5
Published
2025-02-11 15:59
Modified
2025-02-18 14:01
Severity ?
EPSS score ?
Summary
Issue summary: Clients using RFC7250 Raw Public Keys (RPKs) to authenticate a
server may fail to notice that the server was not authenticated, because
handshakes don't abort as expected when the SSL_VERIFY_PEER verification mode
is set.
Impact summary: TLS and DTLS connections using raw public keys may be
vulnerable to man-in-middle attacks when server authentication failure is not
detected by clients.
RPKs are disabled by default in both TLS clients and TLS servers. The issue
only arises when TLS clients explicitly enable RPK use by the server, and the
server, likewise, enables sending of an RPK instead of an X.509 certificate
chain. The affected clients are those that then rely on the handshake to
fail when the server's RPK fails to match one of the expected public keys,
by setting the verification mode to SSL_VERIFY_PEER.
Clients that enable server-side raw public keys can still find out that raw
public key verification failed by calling SSL_get_verify_result(), and those
that do, and take appropriate action, are not affected. This issue was
introduced in the initial implementation of RPK support in OpenSSL 3.2.
The FIPS modules in 3.4, 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.
References
Impacted products
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2025-02-15T00:10:32.191Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { url: "http://www.openwall.com/lists/oss-security/2025/02/11/3", }, { url: "http://www.openwall.com/lists/oss-security/2025/02/11/4", }, { url: "https://security.netapp.com/advisory/ntap-20250214-0001/", }, ], title: "CVE Program Container", }, { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, }, { other: { content: { id: "CVE-2024-12797", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-02-14T20:24:14.595864Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-18T14:01:55.140Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "unaffected", product: "OpenSSL", vendor: "OpenSSL", versions: [ { lessThan: "3.4.1", status: "affected", version: "3.4.0", versionType: "semver", }, { lessThan: "3.3.3", status: "affected", version: "3.3.0", versionType: "semver", }, { lessThan: "3.2.4", status: "affected", version: "3.2.0", versionType: "semver", }, ], }, ], credits: [ { lang: "en", type: "finder", value: "Apple Inc.", }, { lang: "en", type: "remediation developer", value: "Viktor Dukhovni", }, ], datePublic: "2025-02-11T14:00:00.000Z", descriptions: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "Issue summary: Clients using RFC7250 Raw Public Keys (RPKs) to authenticate a<br>server may fail to notice that the server was not authenticated, because<br>handshakes don't abort as expected when the SSL_VERIFY_PEER verification mode<br>is set.<br><br>Impact summary: TLS and DTLS connections using raw public keys may be<br>vulnerable to man-in-middle attacks when server authentication failure is not<br>detected by clients.<br><br>RPKs are disabled by default in both TLS clients and TLS servers. The issue<br>only arises when TLS clients explicitly enable RPK use by the server, and the<br>server, likewise, enables sending of an RPK instead of an X.509 certificate<br>chain. The affected clients are those that then rely on the handshake to<br>fail when the server's RPK fails to match one of the expected public keys,<br>by setting the verification mode to SSL_VERIFY_PEER.<br><br>Clients that enable server-side raw public keys can still find out that raw<br>public key verification failed by calling SSL_get_verify_result(), and those<br>that do, and take appropriate action, are not affected. This issue was<br>introduced in the initial implementation of RPK support in OpenSSL 3.2.<br><br>The FIPS modules in 3.4, 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.", }, ], value: "Issue summary: Clients using RFC7250 Raw Public Keys (RPKs) to authenticate a\nserver may fail to notice that the server was not authenticated, because\nhandshakes don't abort as expected when the SSL_VERIFY_PEER verification mode\nis set.\n\nImpact summary: TLS and DTLS connections using raw public keys may be\nvulnerable to man-in-middle attacks when server authentication failure is not\ndetected by clients.\n\nRPKs are disabled by default in both TLS clients and TLS servers. The issue\nonly arises when TLS clients explicitly enable RPK use by the server, and the\nserver, likewise, enables sending of an RPK instead of an X.509 certificate\nchain. The affected clients are those that then rely on the handshake to\nfail when the server's RPK fails to match one of the expected public keys,\nby setting the verification mode to SSL_VERIFY_PEER.\n\nClients that enable server-side raw public keys can still find out that raw\npublic key verification failed by calling SSL_get_verify_result(), and those\nthat do, and take appropriate action, are not affected. This issue was\nintroduced in the initial implementation of RPK support in OpenSSL 3.2.\n\nThe FIPS modules in 3.4, 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.", }, ], metrics: [ { format: "other", other: { content: { text: "High", }, type: "https://openssl-library.org/policies/general/security-policy/", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-392", description: "CWE-392 Missing Report of Error Condition", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-11T15:59:36.719Z", orgId: "3a12439a-ef3a-4c79-92e6-6081a721f1e5", shortName: "openssl", }, references: [ { name: "OpenSSL Advisory", tags: [ "vendor-advisory", ], url: "https://openssl-library.org/news/secadv/20250211.txt", }, { name: "3.4.1 git commit", tags: [ "patch", ], url: "https://github.com/openssl/openssl/commit/738d4f9fdeaad57660dcba50a619fafced3fd5e9", }, { name: "3.3.3 git commit", tags: [ "patch", ], url: "https://github.com/openssl/openssl/commit/87ebd203feffcf92ad5889df92f90bb0ee10a699", }, { name: "3.2.4 git commit", tags: [ "patch", ], url: "https://github.com/openssl/openssl/commit/798779d43494549b611233f92652f0da5328fbe7", }, ], source: { discovery: "UNKNOWN", }, title: "RFC7250 handshakes with unauthenticated servers don't abort as expected", x_generator: { engine: "Vulnogram 0.2.0", }, }, }, cveMetadata: { assignerOrgId: "3a12439a-ef3a-4c79-92e6-6081a721f1e5", assignerShortName: "openssl", cveId: "CVE-2024-12797", datePublished: "2025-02-11T15:59:36.719Z", dateReserved: "2024-12-19T13:54:37.212Z", dateUpdated: "2025-02-18T14:01:55.140Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2024-12797\",\"sourceIdentifier\":\"openssl-security@openssl.org\",\"published\":\"2025-02-11T16:15:38.827\",\"lastModified\":\"2025-02-18T14:15:27.107\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Issue summary: Clients using RFC7250 Raw Public Keys (RPKs) to authenticate a\\nserver may fail to notice that the server was not authenticated, because\\nhandshakes don't abort as expected when the SSL_VERIFY_PEER verification mode\\nis set.\\n\\nImpact summary: TLS and DTLS connections using raw public keys may be\\nvulnerable to man-in-middle attacks when server authentication failure is not\\ndetected by clients.\\n\\nRPKs are disabled by default in both TLS clients and TLS servers. The issue\\nonly arises when TLS clients explicitly enable RPK use by the server, and the\\nserver, likewise, enables sending of an RPK instead of an X.509 certificate\\nchain. The affected clients are those that then rely on the handshake to\\nfail when the server's RPK fails to match one of the expected public keys,\\nby setting the verification mode to SSL_VERIFY_PEER.\\n\\nClients that enable server-side raw public keys can still find out that raw\\npublic key verification failed by calling SSL_get_verify_result(), and those\\nthat do, and take appropriate action, are not affected. This issue was\\nintroduced in the initial implementation of RPK support in OpenSSL 3.2.\\n\\nThe FIPS modules in 3.4, 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.\"},{\"lang\":\"es\",\"value\":\"Resumen del problema: los clientes que utilizan claves públicas sin procesar (RPK) RFC7250 para autenticar un servidor pueden no darse cuenta de que el servidor no se ha autenticado, porque los protocolos de enlace no se cancelan como se espera cuando se establece el modo de verificación SSL_VERIFY_PEER. Resumen del impacto: las conexiones TLS y DTLS que utilizan claves públicas sin procesar pueden ser vulnerables a ataques de intermediarios cuando los clientes no detectan un error de autenticación del servidor. Las RPK están deshabilitadas de forma predeterminada tanto en los clientes TLS como en los servidores TLS. El problema solo surge cuando los clientes TLS habilitan explícitamente el uso de RPK por parte del servidor y el servidor, a su vez, habilita el envío de una RPK en lugar de una cadena de certificados X.509. Los clientes afectados son aquellos que dependen de que el protocolo de enlace falle cuando la RPK del servidor no coincide con una de las claves públicas esperadas, al establecer el modo de verificación en SSL_VERIFY_PEER. Los clientes que habilitan claves públicas sin procesar del lado del servidor aún pueden descubrir que la verificación de clave pública sin procesar falló al llamar a SSL_get_verify_result(), y aquellos que lo hacen y toman las medidas adecuadas no se ven afectados. Este problema se introdujo en la implementación inicial de la compatibilidad con RPK en OpenSSL 3.2. Los módulos FIPS en 3.4, 3.3, 3.2, 3.1 y 3.0 no se ven afectados por este problema.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L\",\"baseScore\":6.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":2.8,\"impactScore\":3.4}]},\"weaknesses\":[{\"source\":\"openssl-security@openssl.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-392\"}]}],\"references\":[{\"url\":\"https://github.com/openssl/openssl/commit/738d4f9fdeaad57660dcba50a619fafced3fd5e9\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"https://github.com/openssl/openssl/commit/798779d43494549b611233f92652f0da5328fbe7\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"https://github.com/openssl/openssl/commit/87ebd203feffcf92ad5889df92f90bb0ee10a699\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"https://openssl-library.org/news/secadv/20250211.txt\",\"source\":\"openssl-security@openssl.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/02/11/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/02/11/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20250214-0001/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2025/02/11/3\"}, {\"url\": \"http://www.openwall.com/lists/oss-security/2025/02/11/4\"}, {\"url\": \"https://security.netapp.com/advisory/ntap-20250214-0001/\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-02-15T00:10:32.191Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.3, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"LOW\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"LOW\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-12797\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-14T20:24:14.595864Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-14T20:24:52.904Z\"}}], \"cna\": {\"title\": \"RFC7250 handshakes with unauthenticated servers don't abort as expected\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"value\": \"Apple Inc.\"}, {\"lang\": \"en\", \"type\": \"remediation developer\", \"value\": \"Viktor Dukhovni\"}], \"metrics\": [{\"other\": {\"type\": \"https://openssl-library.org/policies/general/security-policy/\", \"content\": {\"text\": \"High\"}}, \"format\": \"other\"}], \"affected\": [{\"vendor\": \"OpenSSL\", \"product\": \"OpenSSL\", \"versions\": [{\"status\": \"affected\", \"version\": \"3.4.0\", \"lessThan\": \"3.4.1\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"3.3.0\", \"lessThan\": \"3.3.3\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"3.2.0\", \"lessThan\": \"3.2.4\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}], \"datePublic\": \"2025-02-11T14:00:00.000Z\", \"references\": [{\"url\": \"https://openssl-library.org/news/secadv/20250211.txt\", \"name\": \"OpenSSL Advisory\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"https://github.com/openssl/openssl/commit/738d4f9fdeaad57660dcba50a619fafced3fd5e9\", \"name\": \"3.4.1 git commit\", \"tags\": [\"patch\"]}, {\"url\": \"https://github.com/openssl/openssl/commit/87ebd203feffcf92ad5889df92f90bb0ee10a699\", \"name\": \"3.3.3 git commit\", \"tags\": [\"patch\"]}, {\"url\": \"https://github.com/openssl/openssl/commit/798779d43494549b611233f92652f0da5328fbe7\", \"name\": \"3.2.4 git commit\", \"tags\": [\"patch\"]}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Issue summary: Clients using RFC7250 Raw Public Keys (RPKs) to authenticate a\\nserver may fail to notice that the server was not authenticated, because\\nhandshakes don't abort as expected when the SSL_VERIFY_PEER verification mode\\nis set.\\n\\nImpact summary: TLS and DTLS connections using raw public keys may be\\nvulnerable to man-in-middle attacks when server authentication failure is not\\ndetected by clients.\\n\\nRPKs are disabled by default in both TLS clients and TLS servers. The issue\\nonly arises when TLS clients explicitly enable RPK use by the server, and the\\nserver, likewise, enables sending of an RPK instead of an X.509 certificate\\nchain. The affected clients are those that then rely on the handshake to\\nfail when the server's RPK fails to match one of the expected public keys,\\nby setting the verification mode to SSL_VERIFY_PEER.\\n\\nClients that enable server-side raw public keys can still find out that raw\\npublic key verification failed by calling SSL_get_verify_result(), and those\\nthat do, and take appropriate action, are not affected. This issue was\\nintroduced in the initial implementation of RPK support in OpenSSL 3.2.\\n\\nThe FIPS modules in 3.4, 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"Issue summary: Clients using RFC7250 Raw Public Keys (RPKs) to authenticate a<br>server may fail to notice that the server was not authenticated, because<br>handshakes don't abort as expected when the SSL_VERIFY_PEER verification mode<br>is set.<br><br>Impact summary: TLS and DTLS connections using raw public keys may be<br>vulnerable to man-in-middle attacks when server authentication failure is not<br>detected by clients.<br><br>RPKs are disabled by default in both TLS clients and TLS servers. The issue<br>only arises when TLS clients explicitly enable RPK use by the server, and the<br>server, likewise, enables sending of an RPK instead of an X.509 certificate<br>chain. The affected clients are those that then rely on the handshake to<br>fail when the server's RPK fails to match one of the expected public keys,<br>by setting the verification mode to SSL_VERIFY_PEER.<br><br>Clients that enable server-side raw public keys can still find out that raw<br>public key verification failed by calling SSL_get_verify_result(), and those<br>that do, and take appropriate action, are not affected. This issue was<br>introduced in the initial implementation of RPK support in OpenSSL 3.2.<br><br>The FIPS modules in 3.4, 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-392\", \"description\": \"CWE-392 Missing Report of Error Condition\"}]}], \"providerMetadata\": {\"orgId\": \"3a12439a-ef3a-4c79-92e6-6081a721f1e5\", \"shortName\": \"openssl\", \"dateUpdated\": \"2025-02-11T15:59:36.719Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2024-12797\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-18T14:01:55.140Z\", \"dateReserved\": \"2024-12-19T13:54:37.212Z\", \"assignerOrgId\": \"3a12439a-ef3a-4c79-92e6-6081a721f1e5\", \"datePublished\": \"2025-02-11T15:59:36.719Z\", \"assignerShortName\": \"openssl\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
rhsa-2025:1330
Vulnerability from csaf_redhat
Published
2025-02-11 16:50
Modified
2025-04-17 22:40
Summary
Red Hat Security Advisory: openssl security update
Notes
Topic
An update for openssl is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
Security Fix(es):
* openssl: RFC7250 handshakes with unauthenticated servers don't abort as expected (CVE-2024-12797)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for openssl is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.\n\nSecurity Fix(es):\n\n* openssl: RFC7250 handshakes with unauthenticated servers don't abort as expected (CVE-2024-12797)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:1330", url: "https://access.redhat.com/errata/RHSA-2025:1330", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2342757", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2342757", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1330.json", }, ], title: "Red Hat Security Advisory: openssl security update", tracking: { current_release_date: "2025-04-17T22:40:59+00:00", generator: { date: "2025-04-17T22:40:59+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:1330", initial_release_date: "2025-02-11T16:50:14+00:00", revision_history: [ { date: "2025-02-11T16:50:14+00:00", number: "1", summary: "Initial version", }, { date: "2025-02-11T16:50:14+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-17T22:40:59+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 9)", product: { name: "Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 9)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:9::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "openssl-1:3.2.2-6.el9_5.1.src", product: { name: "openssl-1:3.2.2-6.el9_5.1.src", product_id: "openssl-1:3.2.2-6.el9_5.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/openssl@3.2.2-6.el9_5.1?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "openssl-1:3.2.2-6.el9_5.1.aarch64", product: { name: "openssl-1:3.2.2-6.el9_5.1.aarch64", product_id: "openssl-1:3.2.2-6.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openssl@3.2.2-6.el9_5.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "openssl-libs-1:3.2.2-6.el9_5.1.aarch64", product: { name: "openssl-libs-1:3.2.2-6.el9_5.1.aarch64", product_id: "openssl-libs-1:3.2.2-6.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-libs@3.2.2-6.el9_5.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "openssl-debugsource-1:3.2.2-6.el9_5.1.aarch64", product: { name: "openssl-debugsource-1:3.2.2-6.el9_5.1.aarch64", product_id: "openssl-debugsource-1:3.2.2-6.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-debugsource@3.2.2-6.el9_5.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "openssl-debuginfo-1:3.2.2-6.el9_5.1.aarch64", product: { name: "openssl-debuginfo-1:3.2.2-6.el9_5.1.aarch64", product_id: "openssl-debuginfo-1:3.2.2-6.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-debuginfo@3.2.2-6.el9_5.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.aarch64", product: { name: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.aarch64", product_id: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-libs-debuginfo@3.2.2-6.el9_5.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "openssl-devel-1:3.2.2-6.el9_5.1.aarch64", product: { name: "openssl-devel-1:3.2.2-6.el9_5.1.aarch64", product_id: "openssl-devel-1:3.2.2-6.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-devel@3.2.2-6.el9_5.1?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "openssl-perl-1:3.2.2-6.el9_5.1.aarch64", product: { name: "openssl-perl-1:3.2.2-6.el9_5.1.aarch64", product_id: "openssl-perl-1:3.2.2-6.el9_5.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-perl@3.2.2-6.el9_5.1?arch=aarch64&epoch=1", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "openssl-1:3.2.2-6.el9_5.1.ppc64le", product: { name: "openssl-1:3.2.2-6.el9_5.1.ppc64le", product_id: "openssl-1:3.2.2-6.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openssl@3.2.2-6.el9_5.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "openssl-libs-1:3.2.2-6.el9_5.1.ppc64le", product: { name: "openssl-libs-1:3.2.2-6.el9_5.1.ppc64le", product_id: "openssl-libs-1:3.2.2-6.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-libs@3.2.2-6.el9_5.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "openssl-debugsource-1:3.2.2-6.el9_5.1.ppc64le", product: { name: "openssl-debugsource-1:3.2.2-6.el9_5.1.ppc64le", product_id: "openssl-debugsource-1:3.2.2-6.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-debugsource@3.2.2-6.el9_5.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "openssl-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", product: { name: "openssl-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", product_id: "openssl-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-debuginfo@3.2.2-6.el9_5.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", product: { name: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", product_id: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-libs-debuginfo@3.2.2-6.el9_5.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "openssl-devel-1:3.2.2-6.el9_5.1.ppc64le", product: { name: "openssl-devel-1:3.2.2-6.el9_5.1.ppc64le", product_id: "openssl-devel-1:3.2.2-6.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-devel@3.2.2-6.el9_5.1?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "openssl-perl-1:3.2.2-6.el9_5.1.ppc64le", product: { name: "openssl-perl-1:3.2.2-6.el9_5.1.ppc64le", product_id: "openssl-perl-1:3.2.2-6.el9_5.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-perl@3.2.2-6.el9_5.1?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "openssl-1:3.2.2-6.el9_5.1.x86_64", product: { name: "openssl-1:3.2.2-6.el9_5.1.x86_64", product_id: "openssl-1:3.2.2-6.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openssl@3.2.2-6.el9_5.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "openssl-libs-1:3.2.2-6.el9_5.1.x86_64", product: { name: "openssl-libs-1:3.2.2-6.el9_5.1.x86_64", product_id: "openssl-libs-1:3.2.2-6.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-libs@3.2.2-6.el9_5.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "openssl-debugsource-1:3.2.2-6.el9_5.1.x86_64", product: { name: "openssl-debugsource-1:3.2.2-6.el9_5.1.x86_64", product_id: "openssl-debugsource-1:3.2.2-6.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-debugsource@3.2.2-6.el9_5.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "openssl-debuginfo-1:3.2.2-6.el9_5.1.x86_64", product: { name: "openssl-debuginfo-1:3.2.2-6.el9_5.1.x86_64", product_id: "openssl-debuginfo-1:3.2.2-6.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-debuginfo@3.2.2-6.el9_5.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.x86_64", product: { name: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.x86_64", product_id: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-libs-debuginfo@3.2.2-6.el9_5.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "openssl-devel-1:3.2.2-6.el9_5.1.x86_64", product: { name: "openssl-devel-1:3.2.2-6.el9_5.1.x86_64", product_id: "openssl-devel-1:3.2.2-6.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-devel@3.2.2-6.el9_5.1?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "openssl-perl-1:3.2.2-6.el9_5.1.x86_64", product: { name: "openssl-perl-1:3.2.2-6.el9_5.1.x86_64", product_id: "openssl-perl-1:3.2.2-6.el9_5.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-perl@3.2.2-6.el9_5.1?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "openssl-libs-1:3.2.2-6.el9_5.1.i686", product: { name: "openssl-libs-1:3.2.2-6.el9_5.1.i686", product_id: "openssl-libs-1:3.2.2-6.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-libs@3.2.2-6.el9_5.1?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "openssl-debugsource-1:3.2.2-6.el9_5.1.i686", product: { name: "openssl-debugsource-1:3.2.2-6.el9_5.1.i686", product_id: "openssl-debugsource-1:3.2.2-6.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-debugsource@3.2.2-6.el9_5.1?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "openssl-debuginfo-1:3.2.2-6.el9_5.1.i686", product: { name: "openssl-debuginfo-1:3.2.2-6.el9_5.1.i686", product_id: "openssl-debuginfo-1:3.2.2-6.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-debuginfo@3.2.2-6.el9_5.1?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.i686", product: { name: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.i686", product_id: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-libs-debuginfo@3.2.2-6.el9_5.1?arch=i686&epoch=1", }, }, }, { category: "product_version", name: "openssl-devel-1:3.2.2-6.el9_5.1.i686", product: { name: "openssl-devel-1:3.2.2-6.el9_5.1.i686", product_id: "openssl-devel-1:3.2.2-6.el9_5.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-devel@3.2.2-6.el9_5.1?arch=i686&epoch=1", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "openssl-1:3.2.2-6.el9_5.1.s390x", product: { name: "openssl-1:3.2.2-6.el9_5.1.s390x", product_id: "openssl-1:3.2.2-6.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openssl@3.2.2-6.el9_5.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "openssl-libs-1:3.2.2-6.el9_5.1.s390x", product: { name: "openssl-libs-1:3.2.2-6.el9_5.1.s390x", product_id: "openssl-libs-1:3.2.2-6.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-libs@3.2.2-6.el9_5.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "openssl-debugsource-1:3.2.2-6.el9_5.1.s390x", product: { name: "openssl-debugsource-1:3.2.2-6.el9_5.1.s390x", product_id: "openssl-debugsource-1:3.2.2-6.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-debugsource@3.2.2-6.el9_5.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "openssl-debuginfo-1:3.2.2-6.el9_5.1.s390x", product: { name: "openssl-debuginfo-1:3.2.2-6.el9_5.1.s390x", product_id: "openssl-debuginfo-1:3.2.2-6.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-debuginfo@3.2.2-6.el9_5.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.s390x", product: { name: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.s390x", product_id: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-libs-debuginfo@3.2.2-6.el9_5.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "openssl-devel-1:3.2.2-6.el9_5.1.s390x", product: { name: "openssl-devel-1:3.2.2-6.el9_5.1.s390x", product_id: "openssl-devel-1:3.2.2-6.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-devel@3.2.2-6.el9_5.1?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "openssl-perl-1:3.2.2-6.el9_5.1.s390x", product: { name: "openssl-perl-1:3.2.2-6.el9_5.1.s390x", product_id: "openssl-perl-1:3.2.2-6.el9_5.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openssl-perl@3.2.2-6.el9_5.1?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "openssl-1:3.2.2-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.aarch64", }, product_reference: "openssl-1:3.2.2-6.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-1:3.2.2-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.ppc64le", }, product_reference: "openssl-1:3.2.2-6.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-1:3.2.2-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.s390x", }, product_reference: "openssl-1:3.2.2-6.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-1:3.2.2-6.el9_5.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.src", }, product_reference: "openssl-1:3.2.2-6.el9_5.1.src", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-1:3.2.2-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.x86_64", }, product_reference: "openssl-1:3.2.2-6.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-debuginfo-1:3.2.2-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.aarch64", }, product_reference: "openssl-debuginfo-1:3.2.2-6.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-debuginfo-1:3.2.2-6.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.i686", }, product_reference: "openssl-debuginfo-1:3.2.2-6.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-debuginfo-1:3.2.2-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", }, product_reference: "openssl-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-debuginfo-1:3.2.2-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.s390x", }, product_reference: "openssl-debuginfo-1:3.2.2-6.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-debuginfo-1:3.2.2-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.x86_64", }, product_reference: "openssl-debuginfo-1:3.2.2-6.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-debugsource-1:3.2.2-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.aarch64", }, product_reference: "openssl-debugsource-1:3.2.2-6.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-debugsource-1:3.2.2-6.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.i686", }, product_reference: "openssl-debugsource-1:3.2.2-6.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-debugsource-1:3.2.2-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.ppc64le", }, product_reference: "openssl-debugsource-1:3.2.2-6.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-debugsource-1:3.2.2-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.s390x", }, product_reference: "openssl-debugsource-1:3.2.2-6.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-debugsource-1:3.2.2-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.x86_64", }, product_reference: "openssl-debugsource-1:3.2.2-6.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-devel-1:3.2.2-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.aarch64", }, product_reference: "openssl-devel-1:3.2.2-6.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-devel-1:3.2.2-6.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.i686", }, product_reference: "openssl-devel-1:3.2.2-6.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-devel-1:3.2.2-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.ppc64le", }, product_reference: "openssl-devel-1:3.2.2-6.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-devel-1:3.2.2-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.s390x", }, product_reference: "openssl-devel-1:3.2.2-6.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-devel-1:3.2.2-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.x86_64", }, product_reference: "openssl-devel-1:3.2.2-6.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-libs-1:3.2.2-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.aarch64", }, product_reference: "openssl-libs-1:3.2.2-6.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-libs-1:3.2.2-6.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.i686", }, product_reference: "openssl-libs-1:3.2.2-6.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-libs-1:3.2.2-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.ppc64le", }, product_reference: "openssl-libs-1:3.2.2-6.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-libs-1:3.2.2-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.s390x", }, product_reference: "openssl-libs-1:3.2.2-6.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-libs-1:3.2.2-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.x86_64", }, product_reference: "openssl-libs-1:3.2.2-6.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.aarch64", }, product_reference: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.i686", }, product_reference: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.i686", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", }, product_reference: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.s390x", }, product_reference: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.x86_64", }, product_reference: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-perl-1:3.2.2-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.aarch64", }, product_reference: "openssl-perl-1:3.2.2-6.el9_5.1.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-perl-1:3.2.2-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.ppc64le", }, product_reference: "openssl-perl-1:3.2.2-6.el9_5.1.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-perl-1:3.2.2-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.s390x", }, product_reference: "openssl-perl-1:3.2.2-6.el9_5.1.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-perl-1:3.2.2-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.x86_64", }, product_reference: "openssl-perl-1:3.2.2-6.el9_5.1.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-1:3.2.2-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.aarch64", }, product_reference: "openssl-1:3.2.2-6.el9_5.1.aarch64", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-1:3.2.2-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.ppc64le", }, product_reference: "openssl-1:3.2.2-6.el9_5.1.ppc64le", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-1:3.2.2-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.s390x", }, product_reference: "openssl-1:3.2.2-6.el9_5.1.s390x", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-1:3.2.2-6.el9_5.1.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.src", }, product_reference: "openssl-1:3.2.2-6.el9_5.1.src", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-1:3.2.2-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.x86_64", }, product_reference: "openssl-1:3.2.2-6.el9_5.1.x86_64", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-debuginfo-1:3.2.2-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.aarch64", }, product_reference: "openssl-debuginfo-1:3.2.2-6.el9_5.1.aarch64", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-debuginfo-1:3.2.2-6.el9_5.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.i686", }, product_reference: "openssl-debuginfo-1:3.2.2-6.el9_5.1.i686", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-debuginfo-1:3.2.2-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", }, product_reference: "openssl-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-debuginfo-1:3.2.2-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.s390x", }, product_reference: "openssl-debuginfo-1:3.2.2-6.el9_5.1.s390x", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-debuginfo-1:3.2.2-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.x86_64", }, product_reference: "openssl-debuginfo-1:3.2.2-6.el9_5.1.x86_64", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-debugsource-1:3.2.2-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.aarch64", }, product_reference: "openssl-debugsource-1:3.2.2-6.el9_5.1.aarch64", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-debugsource-1:3.2.2-6.el9_5.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.i686", }, product_reference: "openssl-debugsource-1:3.2.2-6.el9_5.1.i686", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-debugsource-1:3.2.2-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.ppc64le", }, product_reference: "openssl-debugsource-1:3.2.2-6.el9_5.1.ppc64le", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-debugsource-1:3.2.2-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.s390x", }, product_reference: "openssl-debugsource-1:3.2.2-6.el9_5.1.s390x", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-debugsource-1:3.2.2-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.x86_64", }, product_reference: "openssl-debugsource-1:3.2.2-6.el9_5.1.x86_64", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-devel-1:3.2.2-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.aarch64", }, product_reference: "openssl-devel-1:3.2.2-6.el9_5.1.aarch64", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-devel-1:3.2.2-6.el9_5.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.i686", }, product_reference: "openssl-devel-1:3.2.2-6.el9_5.1.i686", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-devel-1:3.2.2-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.ppc64le", }, product_reference: "openssl-devel-1:3.2.2-6.el9_5.1.ppc64le", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-devel-1:3.2.2-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.s390x", }, product_reference: "openssl-devel-1:3.2.2-6.el9_5.1.s390x", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-devel-1:3.2.2-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.x86_64", }, product_reference: "openssl-devel-1:3.2.2-6.el9_5.1.x86_64", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-libs-1:3.2.2-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.aarch64", }, product_reference: "openssl-libs-1:3.2.2-6.el9_5.1.aarch64", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-libs-1:3.2.2-6.el9_5.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.i686", }, product_reference: "openssl-libs-1:3.2.2-6.el9_5.1.i686", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-libs-1:3.2.2-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.ppc64le", }, product_reference: "openssl-libs-1:3.2.2-6.el9_5.1.ppc64le", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-libs-1:3.2.2-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.s390x", }, product_reference: "openssl-libs-1:3.2.2-6.el9_5.1.s390x", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-libs-1:3.2.2-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.x86_64", }, product_reference: "openssl-libs-1:3.2.2-6.el9_5.1.x86_64", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.aarch64", }, product_reference: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.aarch64", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.i686", }, product_reference: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.i686", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", }, product_reference: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.s390x", }, product_reference: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.s390x", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.x86_64", }, product_reference: "openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.x86_64", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-perl-1:3.2.2-6.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.aarch64", }, product_reference: "openssl-perl-1:3.2.2-6.el9_5.1.aarch64", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-perl-1:3.2.2-6.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.ppc64le", }, product_reference: "openssl-perl-1:3.2.2-6.el9_5.1.ppc64le", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-perl-1:3.2.2-6.el9_5.1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.s390x", }, product_reference: "openssl-perl-1:3.2.2-6.el9_5.1.s390x", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "openssl-perl-1:3.2.2-6.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)", product_id: "BaseOS-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.x86_64", }, product_reference: "openssl-perl-1:3.2.2-6.el9_5.1.x86_64", relates_to_product_reference: "BaseOS-9.5.0.Z.MAIN", }, ], }, vulnerabilities: [ { cve: "CVE-2024-12797", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, discovery_date: "2025-01-29T09:25:13.972000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2342757", }, ], notes: [ { category: "description", text: "A flaw was found in OpenSSL's RFC7250 Raw Public Key (RPK) authentication. This vulnerability allows man-in-the-middle (MITM) attacks via failure to abort TLS/DTLS handshakes when the server's RPK does not match the expected key despite the SSL_VERIFY_PEER verification mode being set.", title: "Vulnerability description", }, { category: "summary", text: "openssl: RFC7250 handshakes with unauthenticated servers don't abort as expected", title: "Vulnerability summary", }, { category: "other", text: "The version of OpenSSL in RHEL-9.5 is affected by this vulnerability. However, earlier releases of OpenSSL in RHEL are not affected. This issue was introduced in the initial implementation of RPK support in OpenSSL 3.2.\n\nRPKs are disabled by default in both TLS clients and TLS servers. The issue only arises when TLS clients explicitly enable RPK use by the server, and the server, likewise, enables sending of an RPK instead of an X.509 certificate chain. The affected clients are those that then rely on the handshake to fail when the server's RPK fails to match one of the expected public keys, by setting the verification mode to SSL_VERIFY_PEER. \n\nClients that enable server-side raw public keys can still find out that raw public key verification failed by calling SSL_get_verify_result(), and those that do, and take appropriate action, are not affected.\n\nrhel9/ruby-33 & ubi9/ruby-33 are not affected because RPK is not present in any form or as any function that could be called from Ruby via Red Hat supported RPMs in RHEL. For example the SSL_dane_enable or SSL_add_expected_rpk or X509_STORE_CTX_get0_rpk or X509_STORE_CTX_init_rpk (and more rpk-related) functions are not callable from Ruby.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.src", "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-12797", }, { category: "external", summary: "RHBZ#2342757", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2342757", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-12797", url: "https://www.cve.org/CVERecord?id=CVE-2024-12797", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-12797", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-12797", }, ], release_date: "2025-02-11T15:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-11T16:50:14+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.src", "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1330", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.src", "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.src", "BaseOS-9.5.0.Z.MAIN:openssl-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-debuginfo-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-debugsource-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-devel-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-libs-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.i686", "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-libs-debuginfo-1:3.2.2-6.el9_5.1.x86_64", "BaseOS-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.aarch64", "BaseOS-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.ppc64le", "BaseOS-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.s390x", "BaseOS-9.5.0.Z.MAIN:openssl-perl-1:3.2.2-6.el9_5.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "openssl: RFC7250 handshakes with unauthenticated servers don't abort as expected", }, ], }
rhsa-2025:1925
Vulnerability from csaf_redhat
Published
2025-02-27 15:19
Modified
2025-04-17 22:41
Summary
Red Hat Security Advisory: Updated service-interconnect rhel9 container images for 1.5
Notes
Topic
Updated service-interconnect container images are now available for Service Interconnect 1.5 for RHEL 9.
Details
Users of service-interconnect 1.5 rhel9 container images are advised
to upgrade to these updated images, which contain backported patches to correct security issues and fix bugs.
Users of these images are also encouraged to rebuild all container images that depend on these images.
You can find images updated by this advisory the in Red Hat Container Catalog
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated service-interconnect container images are now available for Service Interconnect 1.5 for RHEL 9.", title: "Topic", }, { category: "general", text: "Users of service-interconnect 1.5 rhel9 container images are advised\nto upgrade to these updated images, which contain backported patches to correct security issues and fix bugs. \nUsers of these images are also encouraged to rebuild all container images that depend on these images.\nYou can find images updated by this advisory the in Red Hat Container Catalog", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:1925", url: "https://access.redhat.com/errata/RHSA-2025:1925", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2342118", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2342118", }, { category: "external", summary: "2342757", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2342757", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1925.json", }, ], title: "Red Hat Security Advisory: Updated service-interconnect rhel9 container images for 1.5", tracking: { current_release_date: "2025-04-17T22:41:13+00:00", generator: { date: "2025-04-17T22:41:13+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:1925", initial_release_date: "2025-02-27T15:19:12+00:00", revision_history: [ { date: "2025-02-27T15:19:12+00:00", number: "1", summary: "Initial version", }, { date: "2025-02-27T15:19:12+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-17T22:41:13+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Service Interconnect 1", product: { name: "Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1", product_identification_helper: { cpe: "cpe:/a:redhat:service_interconnect:1::el9", }, }, }, ], category: "product_family", name: "Red Hat Service Interconnect", }, { branches: [ { category: "product_version", name: "service-interconnect/skupper-config-sync-rhel9@sha256:d6de7a6622cedd4dc3ac6afa2a73e606cb8510473c7032398d9f2b53e4d64899_s390x", product: { name: "service-interconnect/skupper-config-sync-rhel9@sha256:d6de7a6622cedd4dc3ac6afa2a73e606cb8510473c7032398d9f2b53e4d64899_s390x", product_id: "service-interconnect/skupper-config-sync-rhel9@sha256:d6de7a6622cedd4dc3ac6afa2a73e606cb8510473c7032398d9f2b53e4d64899_s390x", product_identification_helper: { purl: "pkg:oci/skupper-config-sync-rhel9@sha256:d6de7a6622cedd4dc3ac6afa2a73e606cb8510473c7032398d9f2b53e4d64899?arch=s390x&repository_url=registry.redhat.io/service-interconnect/skupper-config-sync-rhel9&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-controller-podman-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", product: { name: "service-interconnect/skupper-controller-podman-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", product_id: "service-interconnect/skupper-controller-podman-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", product_identification_helper: { purl: "pkg:oci/skupper-controller-podman-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0?arch=s390x&repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-rhel9&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-controller-podman-container-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", product: { name: "service-interconnect/skupper-controller-podman-container-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", product_id: "service-interconnect/skupper-controller-podman-container-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", product_identification_helper: { purl: "pkg:oci/skupper-controller-podman-container-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0?arch=s390x&repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-container-rhel9&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-flow-collector-rhel9@sha256:0a67d970179bd8ba17269188a7efb7bb1eb4a95767785493cfeab16202900805_s390x", product: { name: "service-interconnect/skupper-flow-collector-rhel9@sha256:0a67d970179bd8ba17269188a7efb7bb1eb4a95767785493cfeab16202900805_s390x", product_id: "service-interconnect/skupper-flow-collector-rhel9@sha256:0a67d970179bd8ba17269188a7efb7bb1eb4a95767785493cfeab16202900805_s390x", product_identification_helper: { purl: "pkg:oci/skupper-flow-collector-rhel9@sha256:0a67d970179bd8ba17269188a7efb7bb1eb4a95767785493cfeab16202900805?arch=s390x&repository_url=registry.redhat.io/service-interconnect/skupper-flow-collector-rhel9&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-router-rhel9@sha256:5230df96174fd1e853df6bd260995c3d2183d46a3c7e904c512cc27935d90212_s390x", product: { name: "service-interconnect/skupper-router-rhel9@sha256:5230df96174fd1e853df6bd260995c3d2183d46a3c7e904c512cc27935d90212_s390x", product_id: "service-interconnect/skupper-router-rhel9@sha256:5230df96174fd1e853df6bd260995c3d2183d46a3c7e904c512cc27935d90212_s390x", product_identification_helper: { purl: "pkg:oci/skupper-router-rhel9@sha256:5230df96174fd1e853df6bd260995c3d2183d46a3c7e904c512cc27935d90212?arch=s390x&repository_url=registry.redhat.io/service-interconnect/skupper-router-rhel9&tag=2.5.3-7", }, }, }, { category: "product_version", name: "service-interconnect/skupper-service-controller-rhel9@sha256:1d251d69f7bc5829be1382243c1726bd840effe9dcfe38ec88ab39766a56641f_s390x", product: { name: "service-interconnect/skupper-service-controller-rhel9@sha256:1d251d69f7bc5829be1382243c1726bd840effe9dcfe38ec88ab39766a56641f_s390x", product_id: "service-interconnect/skupper-service-controller-rhel9@sha256:1d251d69f7bc5829be1382243c1726bd840effe9dcfe38ec88ab39766a56641f_s390x", product_identification_helper: { purl: "pkg:oci/skupper-service-controller-rhel9@sha256:1d251d69f7bc5829be1382243c1726bd840effe9dcfe38ec88ab39766a56641f?arch=s390x&repository_url=registry.redhat.io/service-interconnect/skupper-service-controller-rhel9&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-site-controller-rhel9@sha256:5afb52c741b2261f5e7a93c16d625363fdc2f0db7189272a73e9cf9f521deef6_s390x", product: { name: "service-interconnect/skupper-site-controller-rhel9@sha256:5afb52c741b2261f5e7a93c16d625363fdc2f0db7189272a73e9cf9f521deef6_s390x", product_id: "service-interconnect/skupper-site-controller-rhel9@sha256:5afb52c741b2261f5e7a93c16d625363fdc2f0db7189272a73e9cf9f521deef6_s390x", product_identification_helper: { purl: "pkg:oci/skupper-site-controller-rhel9@sha256:5afb52c741b2261f5e7a93c16d625363fdc2f0db7189272a73e9cf9f521deef6?arch=s390x&repository_url=registry.redhat.io/service-interconnect/skupper-site-controller-rhel9&tag=1.5.5-5", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "service-interconnect/skupper-config-sync-rhel9@sha256:30115c9b2120a26e484146dc71c12b29a30ecd485c81fd5fb29e5e4389861759_ppc64le", product: { name: "service-interconnect/skupper-config-sync-rhel9@sha256:30115c9b2120a26e484146dc71c12b29a30ecd485c81fd5fb29e5e4389861759_ppc64le", product_id: "service-interconnect/skupper-config-sync-rhel9@sha256:30115c9b2120a26e484146dc71c12b29a30ecd485c81fd5fb29e5e4389861759_ppc64le", product_identification_helper: { purl: "pkg:oci/skupper-config-sync-rhel9@sha256:30115c9b2120a26e484146dc71c12b29a30ecd485c81fd5fb29e5e4389861759?arch=ppc64le&repository_url=registry.redhat.io/service-interconnect/skupper-config-sync-rhel9&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-controller-podman-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", product: { name: "service-interconnect/skupper-controller-podman-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", product_id: "service-interconnect/skupper-controller-podman-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", product_identification_helper: { purl: "pkg:oci/skupper-controller-podman-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa?arch=ppc64le&repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-rhel9&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-controller-podman-container-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", product: { name: "service-interconnect/skupper-controller-podman-container-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", product_id: "service-interconnect/skupper-controller-podman-container-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", product_identification_helper: { purl: "pkg:oci/skupper-controller-podman-container-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa?arch=ppc64le&repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-container-rhel9&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-flow-collector-rhel9@sha256:9b163afc57029a88e40d8d4f01debcb23e6fe16e62e40516223460a4a6a68c8b_ppc64le", product: { name: "service-interconnect/skupper-flow-collector-rhel9@sha256:9b163afc57029a88e40d8d4f01debcb23e6fe16e62e40516223460a4a6a68c8b_ppc64le", product_id: "service-interconnect/skupper-flow-collector-rhel9@sha256:9b163afc57029a88e40d8d4f01debcb23e6fe16e62e40516223460a4a6a68c8b_ppc64le", product_identification_helper: { purl: "pkg:oci/skupper-flow-collector-rhel9@sha256:9b163afc57029a88e40d8d4f01debcb23e6fe16e62e40516223460a4a6a68c8b?arch=ppc64le&repository_url=registry.redhat.io/service-interconnect/skupper-flow-collector-rhel9&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-router-rhel9@sha256:76b56fc2b2f1207ad55d35ed417514392bc493b42bf6b59559a88d9498da3a87_ppc64le", product: { name: "service-interconnect/skupper-router-rhel9@sha256:76b56fc2b2f1207ad55d35ed417514392bc493b42bf6b59559a88d9498da3a87_ppc64le", product_id: "service-interconnect/skupper-router-rhel9@sha256:76b56fc2b2f1207ad55d35ed417514392bc493b42bf6b59559a88d9498da3a87_ppc64le", product_identification_helper: { purl: "pkg:oci/skupper-router-rhel9@sha256:76b56fc2b2f1207ad55d35ed417514392bc493b42bf6b59559a88d9498da3a87?arch=ppc64le&repository_url=registry.redhat.io/service-interconnect/skupper-router-rhel9&tag=2.5.3-7", }, }, }, { category: "product_version", name: "service-interconnect/skupper-service-controller-rhel9@sha256:60ef9cb82e10b5a0df32a7b7d9608a88757d12aeaefa78f5baa015c5d5c6c022_ppc64le", product: { name: "service-interconnect/skupper-service-controller-rhel9@sha256:60ef9cb82e10b5a0df32a7b7d9608a88757d12aeaefa78f5baa015c5d5c6c022_ppc64le", product_id: "service-interconnect/skupper-service-controller-rhel9@sha256:60ef9cb82e10b5a0df32a7b7d9608a88757d12aeaefa78f5baa015c5d5c6c022_ppc64le", product_identification_helper: { purl: "pkg:oci/skupper-service-controller-rhel9@sha256:60ef9cb82e10b5a0df32a7b7d9608a88757d12aeaefa78f5baa015c5d5c6c022?arch=ppc64le&repository_url=registry.redhat.io/service-interconnect/skupper-service-controller-rhel9&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-site-controller-rhel9@sha256:b72b7d4225026dfebe1191bd38b61cce71740b151cd2e5c1b2a4871c02b9cc5c_ppc64le", product: { name: "service-interconnect/skupper-site-controller-rhel9@sha256:b72b7d4225026dfebe1191bd38b61cce71740b151cd2e5c1b2a4871c02b9cc5c_ppc64le", product_id: "service-interconnect/skupper-site-controller-rhel9@sha256:b72b7d4225026dfebe1191bd38b61cce71740b151cd2e5c1b2a4871c02b9cc5c_ppc64le", product_identification_helper: { purl: "pkg:oci/skupper-site-controller-rhel9@sha256:b72b7d4225026dfebe1191bd38b61cce71740b151cd2e5c1b2a4871c02b9cc5c?arch=ppc64le&repository_url=registry.redhat.io/service-interconnect/skupper-site-controller-rhel9&tag=1.5.5-5", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "service-interconnect/skupper-config-sync-rhel9@sha256:fbb0e80f748e6a82070fe1ac15e161cdfa969fe9eee421540ddc5ccd79bccb9f_amd64", product: { name: "service-interconnect/skupper-config-sync-rhel9@sha256:fbb0e80f748e6a82070fe1ac15e161cdfa969fe9eee421540ddc5ccd79bccb9f_amd64", product_id: "service-interconnect/skupper-config-sync-rhel9@sha256:fbb0e80f748e6a82070fe1ac15e161cdfa969fe9eee421540ddc5ccd79bccb9f_amd64", product_identification_helper: { purl: "pkg:oci/skupper-config-sync-rhel9@sha256:fbb0e80f748e6a82070fe1ac15e161cdfa969fe9eee421540ddc5ccd79bccb9f?arch=amd64&repository_url=registry.redhat.io/service-interconnect/skupper-config-sync-rhel9&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-controller-podman-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", product: { name: "service-interconnect/skupper-controller-podman-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", product_id: "service-interconnect/skupper-controller-podman-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", product_identification_helper: { purl: "pkg:oci/skupper-controller-podman-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713?arch=amd64&repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-rhel9&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-controller-podman-container-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", product: { name: "service-interconnect/skupper-controller-podman-container-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", product_id: "service-interconnect/skupper-controller-podman-container-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", product_identification_helper: { purl: "pkg:oci/skupper-controller-podman-container-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713?arch=amd64&repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-container-rhel9&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-flow-collector-rhel9@sha256:7356a4434fec942da25a1e5b07ccc275227f25014677bf1a4f8219be366ad5ba_amd64", product: { name: "service-interconnect/skupper-flow-collector-rhel9@sha256:7356a4434fec942da25a1e5b07ccc275227f25014677bf1a4f8219be366ad5ba_amd64", product_id: "service-interconnect/skupper-flow-collector-rhel9@sha256:7356a4434fec942da25a1e5b07ccc275227f25014677bf1a4f8219be366ad5ba_amd64", product_identification_helper: { purl: "pkg:oci/skupper-flow-collector-rhel9@sha256:7356a4434fec942da25a1e5b07ccc275227f25014677bf1a4f8219be366ad5ba?arch=amd64&repository_url=registry.redhat.io/service-interconnect/skupper-flow-collector-rhel9&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-operator-bundle@sha256:aa261c79b421bd49f7b46974a3bb5a790d5a1a73dd8dea4e1d8a4634fb68a51f_amd64", product: { name: "service-interconnect/skupper-operator-bundle@sha256:aa261c79b421bd49f7b46974a3bb5a790d5a1a73dd8dea4e1d8a4634fb68a51f_amd64", product_id: "service-interconnect/skupper-operator-bundle@sha256:aa261c79b421bd49f7b46974a3bb5a790d5a1a73dd8dea4e1d8a4634fb68a51f_amd64", product_identification_helper: { purl: "pkg:oci/skupper-operator-bundle@sha256:aa261c79b421bd49f7b46974a3bb5a790d5a1a73dd8dea4e1d8a4634fb68a51f?arch=amd64&repository_url=registry.redhat.io/service-interconnect/skupper-operator-bundle&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-router-rhel9@sha256:a938aca556d341ffa28f15f802ee37a9b006080133a331bfed91b0b33e0a6a58_amd64", product: { name: "service-interconnect/skupper-router-rhel9@sha256:a938aca556d341ffa28f15f802ee37a9b006080133a331bfed91b0b33e0a6a58_amd64", product_id: "service-interconnect/skupper-router-rhel9@sha256:a938aca556d341ffa28f15f802ee37a9b006080133a331bfed91b0b33e0a6a58_amd64", product_identification_helper: { purl: "pkg:oci/skupper-router-rhel9@sha256:a938aca556d341ffa28f15f802ee37a9b006080133a331bfed91b0b33e0a6a58?arch=amd64&repository_url=registry.redhat.io/service-interconnect/skupper-router-rhel9&tag=2.5.3-7", }, }, }, { category: "product_version", name: "service-interconnect/skupper-service-controller-rhel9@sha256:5171946a13799ac7f8418401cc52570de6f8461bf7f7dbb24e61e95c595dfd6d_amd64", product: { name: "service-interconnect/skupper-service-controller-rhel9@sha256:5171946a13799ac7f8418401cc52570de6f8461bf7f7dbb24e61e95c595dfd6d_amd64", product_id: "service-interconnect/skupper-service-controller-rhel9@sha256:5171946a13799ac7f8418401cc52570de6f8461bf7f7dbb24e61e95c595dfd6d_amd64", product_identification_helper: { purl: "pkg:oci/skupper-service-controller-rhel9@sha256:5171946a13799ac7f8418401cc52570de6f8461bf7f7dbb24e61e95c595dfd6d?arch=amd64&repository_url=registry.redhat.io/service-interconnect/skupper-service-controller-rhel9&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-site-controller-rhel9@sha256:685a0f17bc225b89e93bb7abc2a487ef0607d16b2e6c534df46483d83ccb1213_amd64", product: { name: "service-interconnect/skupper-site-controller-rhel9@sha256:685a0f17bc225b89e93bb7abc2a487ef0607d16b2e6c534df46483d83ccb1213_amd64", product_id: "service-interconnect/skupper-site-controller-rhel9@sha256:685a0f17bc225b89e93bb7abc2a487ef0607d16b2e6c534df46483d83ccb1213_amd64", product_identification_helper: { purl: "pkg:oci/skupper-site-controller-rhel9@sha256:685a0f17bc225b89e93bb7abc2a487ef0607d16b2e6c534df46483d83ccb1213?arch=amd64&repository_url=registry.redhat.io/service-interconnect/skupper-site-controller-rhel9&tag=1.5.5-5", }, }, }, ], category: "architecture", name: "amd64", }, { branches: [ { category: "product_version", name: "service-interconnect/skupper-config-sync-rhel9@sha256:bcd9b1eebb1e5491e884a4a5e857e6743eee0332369d3cac4215705a2eaec3db_arm64", product: { name: "service-interconnect/skupper-config-sync-rhel9@sha256:bcd9b1eebb1e5491e884a4a5e857e6743eee0332369d3cac4215705a2eaec3db_arm64", product_id: "service-interconnect/skupper-config-sync-rhel9@sha256:bcd9b1eebb1e5491e884a4a5e857e6743eee0332369d3cac4215705a2eaec3db_arm64", product_identification_helper: { purl: "pkg:oci/skupper-config-sync-rhel9@sha256:bcd9b1eebb1e5491e884a4a5e857e6743eee0332369d3cac4215705a2eaec3db?arch=arm64&repository_url=registry.redhat.io/service-interconnect/skupper-config-sync-rhel9&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-controller-podman-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", product: { name: "service-interconnect/skupper-controller-podman-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", product_id: "service-interconnect/skupper-controller-podman-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", product_identification_helper: { purl: "pkg:oci/skupper-controller-podman-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84?arch=arm64&repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-rhel9&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-controller-podman-container-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", product: { name: "service-interconnect/skupper-controller-podman-container-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", product_id: "service-interconnect/skupper-controller-podman-container-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", product_identification_helper: { purl: "pkg:oci/skupper-controller-podman-container-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84?arch=arm64&repository_url=registry.redhat.io/service-interconnect/skupper-controller-podman-container-rhel9&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-flow-collector-rhel9@sha256:b64e0bbaf2908375c035b39eb2a2f6555e51ad1038f508f43ab17c336455e9df_arm64", product: { name: "service-interconnect/skupper-flow-collector-rhel9@sha256:b64e0bbaf2908375c035b39eb2a2f6555e51ad1038f508f43ab17c336455e9df_arm64", product_id: "service-interconnect/skupper-flow-collector-rhel9@sha256:b64e0bbaf2908375c035b39eb2a2f6555e51ad1038f508f43ab17c336455e9df_arm64", product_identification_helper: { purl: "pkg:oci/skupper-flow-collector-rhel9@sha256:b64e0bbaf2908375c035b39eb2a2f6555e51ad1038f508f43ab17c336455e9df?arch=arm64&repository_url=registry.redhat.io/service-interconnect/skupper-flow-collector-rhel9&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-operator-bundle@sha256:c69e4d0fead7f1c7ebcf8ba6db15174834fc3f7e688c30e2cae909a97dfa69f6_arm64", product: { name: "service-interconnect/skupper-operator-bundle@sha256:c69e4d0fead7f1c7ebcf8ba6db15174834fc3f7e688c30e2cae909a97dfa69f6_arm64", product_id: "service-interconnect/skupper-operator-bundle@sha256:c69e4d0fead7f1c7ebcf8ba6db15174834fc3f7e688c30e2cae909a97dfa69f6_arm64", product_identification_helper: { purl: "pkg:oci/skupper-operator-bundle@sha256:c69e4d0fead7f1c7ebcf8ba6db15174834fc3f7e688c30e2cae909a97dfa69f6?arch=arm64&repository_url=registry.redhat.io/service-interconnect/skupper-operator-bundle&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-router-rhel9@sha256:8f56e9305e12338e06da08df969352343d0628d849e48e0f3680a511219dddb3_arm64", product: { name: "service-interconnect/skupper-router-rhel9@sha256:8f56e9305e12338e06da08df969352343d0628d849e48e0f3680a511219dddb3_arm64", product_id: "service-interconnect/skupper-router-rhel9@sha256:8f56e9305e12338e06da08df969352343d0628d849e48e0f3680a511219dddb3_arm64", product_identification_helper: { purl: "pkg:oci/skupper-router-rhel9@sha256:8f56e9305e12338e06da08df969352343d0628d849e48e0f3680a511219dddb3?arch=arm64&repository_url=registry.redhat.io/service-interconnect/skupper-router-rhel9&tag=2.5.3-7", }, }, }, { category: "product_version", name: "service-interconnect/skupper-service-controller-rhel9@sha256:ffa3fc0b945eaaa5d36c4bf7d5695b6822094efdaf0630227e32cba1997bd3c1_arm64", product: { name: "service-interconnect/skupper-service-controller-rhel9@sha256:ffa3fc0b945eaaa5d36c4bf7d5695b6822094efdaf0630227e32cba1997bd3c1_arm64", product_id: "service-interconnect/skupper-service-controller-rhel9@sha256:ffa3fc0b945eaaa5d36c4bf7d5695b6822094efdaf0630227e32cba1997bd3c1_arm64", product_identification_helper: { purl: "pkg:oci/skupper-service-controller-rhel9@sha256:ffa3fc0b945eaaa5d36c4bf7d5695b6822094efdaf0630227e32cba1997bd3c1?arch=arm64&repository_url=registry.redhat.io/service-interconnect/skupper-service-controller-rhel9&tag=1.5.5-5", }, }, }, { category: "product_version", name: "service-interconnect/skupper-site-controller-rhel9@sha256:365ec90eb7c5f438d2732e574e5c19ae206f4911aa674c1eb8dcfb73f7b35d1a_arm64", product: { name: "service-interconnect/skupper-site-controller-rhel9@sha256:365ec90eb7c5f438d2732e574e5c19ae206f4911aa674c1eb8dcfb73f7b35d1a_arm64", product_id: "service-interconnect/skupper-site-controller-rhel9@sha256:365ec90eb7c5f438d2732e574e5c19ae206f4911aa674c1eb8dcfb73f7b35d1a_arm64", product_identification_helper: { purl: "pkg:oci/skupper-site-controller-rhel9@sha256:365ec90eb7c5f438d2732e574e5c19ae206f4911aa674c1eb8dcfb73f7b35d1a?arch=arm64&repository_url=registry.redhat.io/service-interconnect/skupper-site-controller-rhel9&tag=1.5.5-5", }, }, }, ], category: "architecture", name: "arm64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-config-sync-rhel9@sha256:30115c9b2120a26e484146dc71c12b29a30ecd485c81fd5fb29e5e4389861759_ppc64le as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:30115c9b2120a26e484146dc71c12b29a30ecd485c81fd5fb29e5e4389861759_ppc64le", }, product_reference: "service-interconnect/skupper-config-sync-rhel9@sha256:30115c9b2120a26e484146dc71c12b29a30ecd485c81fd5fb29e5e4389861759_ppc64le", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-config-sync-rhel9@sha256:bcd9b1eebb1e5491e884a4a5e857e6743eee0332369d3cac4215705a2eaec3db_arm64 as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:bcd9b1eebb1e5491e884a4a5e857e6743eee0332369d3cac4215705a2eaec3db_arm64", }, product_reference: "service-interconnect/skupper-config-sync-rhel9@sha256:bcd9b1eebb1e5491e884a4a5e857e6743eee0332369d3cac4215705a2eaec3db_arm64", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-config-sync-rhel9@sha256:d6de7a6622cedd4dc3ac6afa2a73e606cb8510473c7032398d9f2b53e4d64899_s390x as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:d6de7a6622cedd4dc3ac6afa2a73e606cb8510473c7032398d9f2b53e4d64899_s390x", }, product_reference: "service-interconnect/skupper-config-sync-rhel9@sha256:d6de7a6622cedd4dc3ac6afa2a73e606cb8510473c7032398d9f2b53e4d64899_s390x", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-config-sync-rhel9@sha256:fbb0e80f748e6a82070fe1ac15e161cdfa969fe9eee421540ddc5ccd79bccb9f_amd64 as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:fbb0e80f748e6a82070fe1ac15e161cdfa969fe9eee421540ddc5ccd79bccb9f_amd64", }, product_reference: "service-interconnect/skupper-config-sync-rhel9@sha256:fbb0e80f748e6a82070fe1ac15e161cdfa969fe9eee421540ddc5ccd79bccb9f_amd64", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-controller-podman-container-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", }, product_reference: "service-interconnect/skupper-controller-podman-container-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-controller-podman-container-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64 as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", }, product_reference: "service-interconnect/skupper-controller-podman-container-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-controller-podman-container-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64 as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", }, product_reference: "service-interconnect/skupper-controller-podman-container-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-controller-podman-container-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", }, product_reference: "service-interconnect/skupper-controller-podman-container-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-controller-podman-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", }, product_reference: "service-interconnect/skupper-controller-podman-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-controller-podman-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64 as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", }, product_reference: "service-interconnect/skupper-controller-podman-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-controller-podman-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64 as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", }, product_reference: "service-interconnect/skupper-controller-podman-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-controller-podman-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", }, product_reference: "service-interconnect/skupper-controller-podman-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-flow-collector-rhel9@sha256:0a67d970179bd8ba17269188a7efb7bb1eb4a95767785493cfeab16202900805_s390x as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:0a67d970179bd8ba17269188a7efb7bb1eb4a95767785493cfeab16202900805_s390x", }, product_reference: "service-interconnect/skupper-flow-collector-rhel9@sha256:0a67d970179bd8ba17269188a7efb7bb1eb4a95767785493cfeab16202900805_s390x", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-flow-collector-rhel9@sha256:7356a4434fec942da25a1e5b07ccc275227f25014677bf1a4f8219be366ad5ba_amd64 as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:7356a4434fec942da25a1e5b07ccc275227f25014677bf1a4f8219be366ad5ba_amd64", }, product_reference: "service-interconnect/skupper-flow-collector-rhel9@sha256:7356a4434fec942da25a1e5b07ccc275227f25014677bf1a4f8219be366ad5ba_amd64", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-flow-collector-rhel9@sha256:9b163afc57029a88e40d8d4f01debcb23e6fe16e62e40516223460a4a6a68c8b_ppc64le as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:9b163afc57029a88e40d8d4f01debcb23e6fe16e62e40516223460a4a6a68c8b_ppc64le", }, product_reference: "service-interconnect/skupper-flow-collector-rhel9@sha256:9b163afc57029a88e40d8d4f01debcb23e6fe16e62e40516223460a4a6a68c8b_ppc64le", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-flow-collector-rhel9@sha256:b64e0bbaf2908375c035b39eb2a2f6555e51ad1038f508f43ab17c336455e9df_arm64 as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:b64e0bbaf2908375c035b39eb2a2f6555e51ad1038f508f43ab17c336455e9df_arm64", }, product_reference: "service-interconnect/skupper-flow-collector-rhel9@sha256:b64e0bbaf2908375c035b39eb2a2f6555e51ad1038f508f43ab17c336455e9df_arm64", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-operator-bundle@sha256:aa261c79b421bd49f7b46974a3bb5a790d5a1a73dd8dea4e1d8a4634fb68a51f_amd64 as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:aa261c79b421bd49f7b46974a3bb5a790d5a1a73dd8dea4e1d8a4634fb68a51f_amd64", }, product_reference: "service-interconnect/skupper-operator-bundle@sha256:aa261c79b421bd49f7b46974a3bb5a790d5a1a73dd8dea4e1d8a4634fb68a51f_amd64", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-operator-bundle@sha256:c69e4d0fead7f1c7ebcf8ba6db15174834fc3f7e688c30e2cae909a97dfa69f6_arm64 as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:c69e4d0fead7f1c7ebcf8ba6db15174834fc3f7e688c30e2cae909a97dfa69f6_arm64", }, product_reference: "service-interconnect/skupper-operator-bundle@sha256:c69e4d0fead7f1c7ebcf8ba6db15174834fc3f7e688c30e2cae909a97dfa69f6_arm64", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-router-rhel9@sha256:5230df96174fd1e853df6bd260995c3d2183d46a3c7e904c512cc27935d90212_s390x as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5230df96174fd1e853df6bd260995c3d2183d46a3c7e904c512cc27935d90212_s390x", }, product_reference: "service-interconnect/skupper-router-rhel9@sha256:5230df96174fd1e853df6bd260995c3d2183d46a3c7e904c512cc27935d90212_s390x", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-router-rhel9@sha256:76b56fc2b2f1207ad55d35ed417514392bc493b42bf6b59559a88d9498da3a87_ppc64le as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:76b56fc2b2f1207ad55d35ed417514392bc493b42bf6b59559a88d9498da3a87_ppc64le", }, product_reference: "service-interconnect/skupper-router-rhel9@sha256:76b56fc2b2f1207ad55d35ed417514392bc493b42bf6b59559a88d9498da3a87_ppc64le", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-router-rhel9@sha256:8f56e9305e12338e06da08df969352343d0628d849e48e0f3680a511219dddb3_arm64 as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:8f56e9305e12338e06da08df969352343d0628d849e48e0f3680a511219dddb3_arm64", }, product_reference: "service-interconnect/skupper-router-rhel9@sha256:8f56e9305e12338e06da08df969352343d0628d849e48e0f3680a511219dddb3_arm64", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-router-rhel9@sha256:a938aca556d341ffa28f15f802ee37a9b006080133a331bfed91b0b33e0a6a58_amd64 as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:a938aca556d341ffa28f15f802ee37a9b006080133a331bfed91b0b33e0a6a58_amd64", }, product_reference: "service-interconnect/skupper-router-rhel9@sha256:a938aca556d341ffa28f15f802ee37a9b006080133a331bfed91b0b33e0a6a58_amd64", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-service-controller-rhel9@sha256:1d251d69f7bc5829be1382243c1726bd840effe9dcfe38ec88ab39766a56641f_s390x as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1d251d69f7bc5829be1382243c1726bd840effe9dcfe38ec88ab39766a56641f_s390x", }, product_reference: "service-interconnect/skupper-service-controller-rhel9@sha256:1d251d69f7bc5829be1382243c1726bd840effe9dcfe38ec88ab39766a56641f_s390x", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-service-controller-rhel9@sha256:5171946a13799ac7f8418401cc52570de6f8461bf7f7dbb24e61e95c595dfd6d_amd64 as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5171946a13799ac7f8418401cc52570de6f8461bf7f7dbb24e61e95c595dfd6d_amd64", }, product_reference: "service-interconnect/skupper-service-controller-rhel9@sha256:5171946a13799ac7f8418401cc52570de6f8461bf7f7dbb24e61e95c595dfd6d_amd64", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-service-controller-rhel9@sha256:60ef9cb82e10b5a0df32a7b7d9608a88757d12aeaefa78f5baa015c5d5c6c022_ppc64le as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:60ef9cb82e10b5a0df32a7b7d9608a88757d12aeaefa78f5baa015c5d5c6c022_ppc64le", }, product_reference: "service-interconnect/skupper-service-controller-rhel9@sha256:60ef9cb82e10b5a0df32a7b7d9608a88757d12aeaefa78f5baa015c5d5c6c022_ppc64le", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-service-controller-rhel9@sha256:ffa3fc0b945eaaa5d36c4bf7d5695b6822094efdaf0630227e32cba1997bd3c1_arm64 as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:ffa3fc0b945eaaa5d36c4bf7d5695b6822094efdaf0630227e32cba1997bd3c1_arm64", }, product_reference: "service-interconnect/skupper-service-controller-rhel9@sha256:ffa3fc0b945eaaa5d36c4bf7d5695b6822094efdaf0630227e32cba1997bd3c1_arm64", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-site-controller-rhel9@sha256:365ec90eb7c5f438d2732e574e5c19ae206f4911aa674c1eb8dcfb73f7b35d1a_arm64 as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:365ec90eb7c5f438d2732e574e5c19ae206f4911aa674c1eb8dcfb73f7b35d1a_arm64", }, product_reference: "service-interconnect/skupper-site-controller-rhel9@sha256:365ec90eb7c5f438d2732e574e5c19ae206f4911aa674c1eb8dcfb73f7b35d1a_arm64", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-site-controller-rhel9@sha256:5afb52c741b2261f5e7a93c16d625363fdc2f0db7189272a73e9cf9f521deef6_s390x as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:5afb52c741b2261f5e7a93c16d625363fdc2f0db7189272a73e9cf9f521deef6_s390x", }, product_reference: "service-interconnect/skupper-site-controller-rhel9@sha256:5afb52c741b2261f5e7a93c16d625363fdc2f0db7189272a73e9cf9f521deef6_s390x", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-site-controller-rhel9@sha256:685a0f17bc225b89e93bb7abc2a487ef0607d16b2e6c534df46483d83ccb1213_amd64 as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:685a0f17bc225b89e93bb7abc2a487ef0607d16b2e6c534df46483d83ccb1213_amd64", }, product_reference: "service-interconnect/skupper-site-controller-rhel9@sha256:685a0f17bc225b89e93bb7abc2a487ef0607d16b2e6c534df46483d83ccb1213_amd64", relates_to_product_reference: "9Base-Service-Interconnect-1", }, { category: "default_component_of", full_product_name: { name: "service-interconnect/skupper-site-controller-rhel9@sha256:b72b7d4225026dfebe1191bd38b61cce71740b151cd2e5c1b2a4871c02b9cc5c_ppc64le as a component of Red Hat Service Interconnect 1", product_id: "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:b72b7d4225026dfebe1191bd38b61cce71740b151cd2e5c1b2a4871c02b9cc5c_ppc64le", }, product_reference: "service-interconnect/skupper-site-controller-rhel9@sha256:b72b7d4225026dfebe1191bd38b61cce71740b151cd2e5c1b2a4871c02b9cc5c_ppc64le", relates_to_product_reference: "9Base-Service-Interconnect-1", }, ], }, vulnerabilities: [ { cve: "CVE-2022-49043", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-01-26T06:00:41.448197+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2342118", }, ], notes: [ { category: "description", text: "A flaw was found in libxml2 where improper handling of memory allocation failures in `libxml2` can lead to crashes, memory leaks, or inconsistent states. While an attacker cannot directly control allocation failures, they may trigger denial-of-service conditions under extreme system stress.", title: "Vulnerability description", }, { category: "summary", text: "libxml: use-after-free in xmlXIncludeAddNode", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability marked as moderate instead of important because memory allocation failures are not typically controllable by an attacker, limiting their exploitability. While improper handling of malloc failures can lead to crashes, memory leaks, or inconsistent states, it does not directly result in privilege escalation or arbitrary code execution. \n\nAdditionally, in most real-world scenarios, failures due to memory exhaustion occur under extreme system stress rather than as part of an intentional attack vector.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:30115c9b2120a26e484146dc71c12b29a30ecd485c81fd5fb29e5e4389861759_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:bcd9b1eebb1e5491e884a4a5e857e6743eee0332369d3cac4215705a2eaec3db_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:d6de7a6622cedd4dc3ac6afa2a73e606cb8510473c7032398d9f2b53e4d64899_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:fbb0e80f748e6a82070fe1ac15e161cdfa969fe9eee421540ddc5ccd79bccb9f_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:0a67d970179bd8ba17269188a7efb7bb1eb4a95767785493cfeab16202900805_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:7356a4434fec942da25a1e5b07ccc275227f25014677bf1a4f8219be366ad5ba_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:9b163afc57029a88e40d8d4f01debcb23e6fe16e62e40516223460a4a6a68c8b_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:b64e0bbaf2908375c035b39eb2a2f6555e51ad1038f508f43ab17c336455e9df_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:aa261c79b421bd49f7b46974a3bb5a790d5a1a73dd8dea4e1d8a4634fb68a51f_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:c69e4d0fead7f1c7ebcf8ba6db15174834fc3f7e688c30e2cae909a97dfa69f6_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5230df96174fd1e853df6bd260995c3d2183d46a3c7e904c512cc27935d90212_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:76b56fc2b2f1207ad55d35ed417514392bc493b42bf6b59559a88d9498da3a87_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:8f56e9305e12338e06da08df969352343d0628d849e48e0f3680a511219dddb3_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:a938aca556d341ffa28f15f802ee37a9b006080133a331bfed91b0b33e0a6a58_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1d251d69f7bc5829be1382243c1726bd840effe9dcfe38ec88ab39766a56641f_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5171946a13799ac7f8418401cc52570de6f8461bf7f7dbb24e61e95c595dfd6d_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:60ef9cb82e10b5a0df32a7b7d9608a88757d12aeaefa78f5baa015c5d5c6c022_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:ffa3fc0b945eaaa5d36c4bf7d5695b6822094efdaf0630227e32cba1997bd3c1_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:365ec90eb7c5f438d2732e574e5c19ae206f4911aa674c1eb8dcfb73f7b35d1a_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:5afb52c741b2261f5e7a93c16d625363fdc2f0db7189272a73e9cf9f521deef6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:685a0f17bc225b89e93bb7abc2a487ef0607d16b2e6c534df46483d83ccb1213_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:b72b7d4225026dfebe1191bd38b61cce71740b151cd2e5c1b2a4871c02b9cc5c_ppc64le", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-49043", }, { category: "external", summary: "RHBZ#2342118", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2342118", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-49043", url: "https://www.cve.org/CVERecord?id=CVE-2022-49043", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-49043", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-49043", }, { category: "external", summary: "https://github.com/php/php-src/issues/17467", url: "https://github.com/php/php-src/issues/17467", }, { category: "external", summary: "https://gitlab.gnome.org/GNOME/libxml2/-/commit/5a19e21605398cef6a8b1452477a8705cb41562b", url: "https://gitlab.gnome.org/GNOME/libxml2/-/commit/5a19e21605398cef6a8b1452477a8705cb41562b", }, ], release_date: "2025-01-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-27T15:19:12+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:30115c9b2120a26e484146dc71c12b29a30ecd485c81fd5fb29e5e4389861759_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:bcd9b1eebb1e5491e884a4a5e857e6743eee0332369d3cac4215705a2eaec3db_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:d6de7a6622cedd4dc3ac6afa2a73e606cb8510473c7032398d9f2b53e4d64899_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:fbb0e80f748e6a82070fe1ac15e161cdfa969fe9eee421540ddc5ccd79bccb9f_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:0a67d970179bd8ba17269188a7efb7bb1eb4a95767785493cfeab16202900805_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:7356a4434fec942da25a1e5b07ccc275227f25014677bf1a4f8219be366ad5ba_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:9b163afc57029a88e40d8d4f01debcb23e6fe16e62e40516223460a4a6a68c8b_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:b64e0bbaf2908375c035b39eb2a2f6555e51ad1038f508f43ab17c336455e9df_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:aa261c79b421bd49f7b46974a3bb5a790d5a1a73dd8dea4e1d8a4634fb68a51f_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:c69e4d0fead7f1c7ebcf8ba6db15174834fc3f7e688c30e2cae909a97dfa69f6_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5230df96174fd1e853df6bd260995c3d2183d46a3c7e904c512cc27935d90212_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:76b56fc2b2f1207ad55d35ed417514392bc493b42bf6b59559a88d9498da3a87_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:8f56e9305e12338e06da08df969352343d0628d849e48e0f3680a511219dddb3_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:a938aca556d341ffa28f15f802ee37a9b006080133a331bfed91b0b33e0a6a58_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1d251d69f7bc5829be1382243c1726bd840effe9dcfe38ec88ab39766a56641f_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5171946a13799ac7f8418401cc52570de6f8461bf7f7dbb24e61e95c595dfd6d_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:60ef9cb82e10b5a0df32a7b7d9608a88757d12aeaefa78f5baa015c5d5c6c022_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:ffa3fc0b945eaaa5d36c4bf7d5695b6822094efdaf0630227e32cba1997bd3c1_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:365ec90eb7c5f438d2732e574e5c19ae206f4911aa674c1eb8dcfb73f7b35d1a_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:5afb52c741b2261f5e7a93c16d625363fdc2f0db7189272a73e9cf9f521deef6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:685a0f17bc225b89e93bb7abc2a487ef0607d16b2e6c534df46483d83ccb1213_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:b72b7d4225026dfebe1191bd38b61cce71740b151cd2e5c1b2a4871c02b9cc5c_ppc64le", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1925", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:30115c9b2120a26e484146dc71c12b29a30ecd485c81fd5fb29e5e4389861759_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:bcd9b1eebb1e5491e884a4a5e857e6743eee0332369d3cac4215705a2eaec3db_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:d6de7a6622cedd4dc3ac6afa2a73e606cb8510473c7032398d9f2b53e4d64899_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:fbb0e80f748e6a82070fe1ac15e161cdfa969fe9eee421540ddc5ccd79bccb9f_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:0a67d970179bd8ba17269188a7efb7bb1eb4a95767785493cfeab16202900805_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:7356a4434fec942da25a1e5b07ccc275227f25014677bf1a4f8219be366ad5ba_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:9b163afc57029a88e40d8d4f01debcb23e6fe16e62e40516223460a4a6a68c8b_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:b64e0bbaf2908375c035b39eb2a2f6555e51ad1038f508f43ab17c336455e9df_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:aa261c79b421bd49f7b46974a3bb5a790d5a1a73dd8dea4e1d8a4634fb68a51f_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:c69e4d0fead7f1c7ebcf8ba6db15174834fc3f7e688c30e2cae909a97dfa69f6_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5230df96174fd1e853df6bd260995c3d2183d46a3c7e904c512cc27935d90212_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:76b56fc2b2f1207ad55d35ed417514392bc493b42bf6b59559a88d9498da3a87_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:8f56e9305e12338e06da08df969352343d0628d849e48e0f3680a511219dddb3_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:a938aca556d341ffa28f15f802ee37a9b006080133a331bfed91b0b33e0a6a58_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1d251d69f7bc5829be1382243c1726bd840effe9dcfe38ec88ab39766a56641f_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5171946a13799ac7f8418401cc52570de6f8461bf7f7dbb24e61e95c595dfd6d_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:60ef9cb82e10b5a0df32a7b7d9608a88757d12aeaefa78f5baa015c5d5c6c022_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:ffa3fc0b945eaaa5d36c4bf7d5695b6822094efdaf0630227e32cba1997bd3c1_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:365ec90eb7c5f438d2732e574e5c19ae206f4911aa674c1eb8dcfb73f7b35d1a_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:5afb52c741b2261f5e7a93c16d625363fdc2f0db7189272a73e9cf9f521deef6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:685a0f17bc225b89e93bb7abc2a487ef0607d16b2e6c534df46483d83ccb1213_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:b72b7d4225026dfebe1191bd38b61cce71740b151cd2e5c1b2a4871c02b9cc5c_ppc64le", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.9, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:30115c9b2120a26e484146dc71c12b29a30ecd485c81fd5fb29e5e4389861759_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:bcd9b1eebb1e5491e884a4a5e857e6743eee0332369d3cac4215705a2eaec3db_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:d6de7a6622cedd4dc3ac6afa2a73e606cb8510473c7032398d9f2b53e4d64899_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:fbb0e80f748e6a82070fe1ac15e161cdfa969fe9eee421540ddc5ccd79bccb9f_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:0a67d970179bd8ba17269188a7efb7bb1eb4a95767785493cfeab16202900805_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:7356a4434fec942da25a1e5b07ccc275227f25014677bf1a4f8219be366ad5ba_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:9b163afc57029a88e40d8d4f01debcb23e6fe16e62e40516223460a4a6a68c8b_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:b64e0bbaf2908375c035b39eb2a2f6555e51ad1038f508f43ab17c336455e9df_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:aa261c79b421bd49f7b46974a3bb5a790d5a1a73dd8dea4e1d8a4634fb68a51f_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:c69e4d0fead7f1c7ebcf8ba6db15174834fc3f7e688c30e2cae909a97dfa69f6_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5230df96174fd1e853df6bd260995c3d2183d46a3c7e904c512cc27935d90212_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:76b56fc2b2f1207ad55d35ed417514392bc493b42bf6b59559a88d9498da3a87_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:8f56e9305e12338e06da08df969352343d0628d849e48e0f3680a511219dddb3_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:a938aca556d341ffa28f15f802ee37a9b006080133a331bfed91b0b33e0a6a58_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1d251d69f7bc5829be1382243c1726bd840effe9dcfe38ec88ab39766a56641f_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5171946a13799ac7f8418401cc52570de6f8461bf7f7dbb24e61e95c595dfd6d_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:60ef9cb82e10b5a0df32a7b7d9608a88757d12aeaefa78f5baa015c5d5c6c022_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:ffa3fc0b945eaaa5d36c4bf7d5695b6822094efdaf0630227e32cba1997bd3c1_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:365ec90eb7c5f438d2732e574e5c19ae206f4911aa674c1eb8dcfb73f7b35d1a_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:5afb52c741b2261f5e7a93c16d625363fdc2f0db7189272a73e9cf9f521deef6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:685a0f17bc225b89e93bb7abc2a487ef0607d16b2e6c534df46483d83ccb1213_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:b72b7d4225026dfebe1191bd38b61cce71740b151cd2e5c1b2a4871c02b9cc5c_ppc64le", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libxml: use-after-free in xmlXIncludeAddNode", }, { cve: "CVE-2024-12797", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, discovery_date: "2025-01-29T09:25:13.972000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2342757", }, ], notes: [ { category: "description", text: "A flaw was found in OpenSSL's RFC7250 Raw Public Key (RPK) authentication. This vulnerability allows man-in-the-middle (MITM) attacks via failure to abort TLS/DTLS handshakes when the server's RPK does not match the expected key despite the SSL_VERIFY_PEER verification mode being set.", title: "Vulnerability description", }, { category: "summary", text: "openssl: RFC7250 handshakes with unauthenticated servers don't abort as expected", title: "Vulnerability summary", }, { category: "other", text: "The version of OpenSSL in RHEL-9.5 is affected by this vulnerability. However, earlier releases of OpenSSL in RHEL are not affected. This issue was introduced in the initial implementation of RPK support in OpenSSL 3.2.\n\nRPKs are disabled by default in both TLS clients and TLS servers. The issue only arises when TLS clients explicitly enable RPK use by the server, and the server, likewise, enables sending of an RPK instead of an X.509 certificate chain. The affected clients are those that then rely on the handshake to fail when the server's RPK fails to match one of the expected public keys, by setting the verification mode to SSL_VERIFY_PEER. \n\nClients that enable server-side raw public keys can still find out that raw public key verification failed by calling SSL_get_verify_result(), and those that do, and take appropriate action, are not affected.\n\nrhel9/ruby-33 & ubi9/ruby-33 are not affected because RPK is not present in any form or as any function that could be called from Ruby via Red Hat supported RPMs in RHEL. For example the SSL_dane_enable or SSL_add_expected_rpk or X509_STORE_CTX_get0_rpk or X509_STORE_CTX_init_rpk (and more rpk-related) functions are not callable from Ruby.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:30115c9b2120a26e484146dc71c12b29a30ecd485c81fd5fb29e5e4389861759_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:bcd9b1eebb1e5491e884a4a5e857e6743eee0332369d3cac4215705a2eaec3db_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:d6de7a6622cedd4dc3ac6afa2a73e606cb8510473c7032398d9f2b53e4d64899_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:fbb0e80f748e6a82070fe1ac15e161cdfa969fe9eee421540ddc5ccd79bccb9f_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:0a67d970179bd8ba17269188a7efb7bb1eb4a95767785493cfeab16202900805_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:7356a4434fec942da25a1e5b07ccc275227f25014677bf1a4f8219be366ad5ba_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:9b163afc57029a88e40d8d4f01debcb23e6fe16e62e40516223460a4a6a68c8b_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:b64e0bbaf2908375c035b39eb2a2f6555e51ad1038f508f43ab17c336455e9df_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:aa261c79b421bd49f7b46974a3bb5a790d5a1a73dd8dea4e1d8a4634fb68a51f_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:c69e4d0fead7f1c7ebcf8ba6db15174834fc3f7e688c30e2cae909a97dfa69f6_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5230df96174fd1e853df6bd260995c3d2183d46a3c7e904c512cc27935d90212_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:76b56fc2b2f1207ad55d35ed417514392bc493b42bf6b59559a88d9498da3a87_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:8f56e9305e12338e06da08df969352343d0628d849e48e0f3680a511219dddb3_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:a938aca556d341ffa28f15f802ee37a9b006080133a331bfed91b0b33e0a6a58_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1d251d69f7bc5829be1382243c1726bd840effe9dcfe38ec88ab39766a56641f_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5171946a13799ac7f8418401cc52570de6f8461bf7f7dbb24e61e95c595dfd6d_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:60ef9cb82e10b5a0df32a7b7d9608a88757d12aeaefa78f5baa015c5d5c6c022_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:ffa3fc0b945eaaa5d36c4bf7d5695b6822094efdaf0630227e32cba1997bd3c1_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:365ec90eb7c5f438d2732e574e5c19ae206f4911aa674c1eb8dcfb73f7b35d1a_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:5afb52c741b2261f5e7a93c16d625363fdc2f0db7189272a73e9cf9f521deef6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:685a0f17bc225b89e93bb7abc2a487ef0607d16b2e6c534df46483d83ccb1213_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:b72b7d4225026dfebe1191bd38b61cce71740b151cd2e5c1b2a4871c02b9cc5c_ppc64le", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-12797", }, { category: "external", summary: "RHBZ#2342757", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2342757", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-12797", url: "https://www.cve.org/CVERecord?id=CVE-2024-12797", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-12797", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-12797", }, ], release_date: "2025-02-11T15:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-27T15:19:12+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:30115c9b2120a26e484146dc71c12b29a30ecd485c81fd5fb29e5e4389861759_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:bcd9b1eebb1e5491e884a4a5e857e6743eee0332369d3cac4215705a2eaec3db_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:d6de7a6622cedd4dc3ac6afa2a73e606cb8510473c7032398d9f2b53e4d64899_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:fbb0e80f748e6a82070fe1ac15e161cdfa969fe9eee421540ddc5ccd79bccb9f_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:0a67d970179bd8ba17269188a7efb7bb1eb4a95767785493cfeab16202900805_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:7356a4434fec942da25a1e5b07ccc275227f25014677bf1a4f8219be366ad5ba_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:9b163afc57029a88e40d8d4f01debcb23e6fe16e62e40516223460a4a6a68c8b_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:b64e0bbaf2908375c035b39eb2a2f6555e51ad1038f508f43ab17c336455e9df_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:aa261c79b421bd49f7b46974a3bb5a790d5a1a73dd8dea4e1d8a4634fb68a51f_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:c69e4d0fead7f1c7ebcf8ba6db15174834fc3f7e688c30e2cae909a97dfa69f6_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5230df96174fd1e853df6bd260995c3d2183d46a3c7e904c512cc27935d90212_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:76b56fc2b2f1207ad55d35ed417514392bc493b42bf6b59559a88d9498da3a87_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:8f56e9305e12338e06da08df969352343d0628d849e48e0f3680a511219dddb3_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:a938aca556d341ffa28f15f802ee37a9b006080133a331bfed91b0b33e0a6a58_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1d251d69f7bc5829be1382243c1726bd840effe9dcfe38ec88ab39766a56641f_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5171946a13799ac7f8418401cc52570de6f8461bf7f7dbb24e61e95c595dfd6d_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:60ef9cb82e10b5a0df32a7b7d9608a88757d12aeaefa78f5baa015c5d5c6c022_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:ffa3fc0b945eaaa5d36c4bf7d5695b6822094efdaf0630227e32cba1997bd3c1_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:365ec90eb7c5f438d2732e574e5c19ae206f4911aa674c1eb8dcfb73f7b35d1a_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:5afb52c741b2261f5e7a93c16d625363fdc2f0db7189272a73e9cf9f521deef6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:685a0f17bc225b89e93bb7abc2a487ef0607d16b2e6c534df46483d83ccb1213_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:b72b7d4225026dfebe1191bd38b61cce71740b151cd2e5c1b2a4871c02b9cc5c_ppc64le", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1925", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:30115c9b2120a26e484146dc71c12b29a30ecd485c81fd5fb29e5e4389861759_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:bcd9b1eebb1e5491e884a4a5e857e6743eee0332369d3cac4215705a2eaec3db_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:d6de7a6622cedd4dc3ac6afa2a73e606cb8510473c7032398d9f2b53e4d64899_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:fbb0e80f748e6a82070fe1ac15e161cdfa969fe9eee421540ddc5ccd79bccb9f_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:0a67d970179bd8ba17269188a7efb7bb1eb4a95767785493cfeab16202900805_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:7356a4434fec942da25a1e5b07ccc275227f25014677bf1a4f8219be366ad5ba_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:9b163afc57029a88e40d8d4f01debcb23e6fe16e62e40516223460a4a6a68c8b_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:b64e0bbaf2908375c035b39eb2a2f6555e51ad1038f508f43ab17c336455e9df_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:aa261c79b421bd49f7b46974a3bb5a790d5a1a73dd8dea4e1d8a4634fb68a51f_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:c69e4d0fead7f1c7ebcf8ba6db15174834fc3f7e688c30e2cae909a97dfa69f6_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5230df96174fd1e853df6bd260995c3d2183d46a3c7e904c512cc27935d90212_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:76b56fc2b2f1207ad55d35ed417514392bc493b42bf6b59559a88d9498da3a87_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:8f56e9305e12338e06da08df969352343d0628d849e48e0f3680a511219dddb3_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:a938aca556d341ffa28f15f802ee37a9b006080133a331bfed91b0b33e0a6a58_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1d251d69f7bc5829be1382243c1726bd840effe9dcfe38ec88ab39766a56641f_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5171946a13799ac7f8418401cc52570de6f8461bf7f7dbb24e61e95c595dfd6d_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:60ef9cb82e10b5a0df32a7b7d9608a88757d12aeaefa78f5baa015c5d5c6c022_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:ffa3fc0b945eaaa5d36c4bf7d5695b6822094efdaf0630227e32cba1997bd3c1_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:365ec90eb7c5f438d2732e574e5c19ae206f4911aa674c1eb8dcfb73f7b35d1a_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:5afb52c741b2261f5e7a93c16d625363fdc2f0db7189272a73e9cf9f521deef6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:685a0f17bc225b89e93bb7abc2a487ef0607d16b2e6c534df46483d83ccb1213_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:b72b7d4225026dfebe1191bd38b61cce71740b151cd2e5c1b2a4871c02b9cc5c_ppc64le", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:30115c9b2120a26e484146dc71c12b29a30ecd485c81fd5fb29e5e4389861759_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:bcd9b1eebb1e5491e884a4a5e857e6743eee0332369d3cac4215705a2eaec3db_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:d6de7a6622cedd4dc3ac6afa2a73e606cb8510473c7032398d9f2b53e4d64899_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-config-sync-rhel9@sha256:fbb0e80f748e6a82070fe1ac15e161cdfa969fe9eee421540ddc5ccd79bccb9f_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-container-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:21db1ab4bbe383754294a19f33a3ccbe40f499f5f2df7624381bd4f11602c8fa_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:4580138c3932022cd533df65518ca737af69d606072c1856cb9fa66d4100e713_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:8b7b9fe664ef3dc5a6b218c815f1edcabec541173e0e9a83e07527ed732dfe84_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-controller-podman-rhel9@sha256:d3aef991e1ad35b315ff35258c13ad047f14cae5b06c31be8f2e9d70f33cbad0_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:0a67d970179bd8ba17269188a7efb7bb1eb4a95767785493cfeab16202900805_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:7356a4434fec942da25a1e5b07ccc275227f25014677bf1a4f8219be366ad5ba_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:9b163afc57029a88e40d8d4f01debcb23e6fe16e62e40516223460a4a6a68c8b_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-flow-collector-rhel9@sha256:b64e0bbaf2908375c035b39eb2a2f6555e51ad1038f508f43ab17c336455e9df_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:aa261c79b421bd49f7b46974a3bb5a790d5a1a73dd8dea4e1d8a4634fb68a51f_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-operator-bundle@sha256:c69e4d0fead7f1c7ebcf8ba6db15174834fc3f7e688c30e2cae909a97dfa69f6_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:5230df96174fd1e853df6bd260995c3d2183d46a3c7e904c512cc27935d90212_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:76b56fc2b2f1207ad55d35ed417514392bc493b42bf6b59559a88d9498da3a87_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:8f56e9305e12338e06da08df969352343d0628d849e48e0f3680a511219dddb3_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-router-rhel9@sha256:a938aca556d341ffa28f15f802ee37a9b006080133a331bfed91b0b33e0a6a58_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:1d251d69f7bc5829be1382243c1726bd840effe9dcfe38ec88ab39766a56641f_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:5171946a13799ac7f8418401cc52570de6f8461bf7f7dbb24e61e95c595dfd6d_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:60ef9cb82e10b5a0df32a7b7d9608a88757d12aeaefa78f5baa015c5d5c6c022_ppc64le", "9Base-Service-Interconnect-1:service-interconnect/skupper-service-controller-rhel9@sha256:ffa3fc0b945eaaa5d36c4bf7d5695b6822094efdaf0630227e32cba1997bd3c1_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:365ec90eb7c5f438d2732e574e5c19ae206f4911aa674c1eb8dcfb73f7b35d1a_arm64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:5afb52c741b2261f5e7a93c16d625363fdc2f0db7189272a73e9cf9f521deef6_s390x", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:685a0f17bc225b89e93bb7abc2a487ef0607d16b2e6c534df46483d83ccb1213_amd64", "9Base-Service-Interconnect-1:service-interconnect/skupper-site-controller-rhel9@sha256:b72b7d4225026dfebe1191bd38b61cce71740b151cd2e5c1b2a4871c02b9cc5c_ppc64le", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "openssl: RFC7250 handshakes with unauthenticated servers don't abort as expected", }, ], }
rhsa-2025:1487
Vulnerability from csaf_redhat
Published
2025-02-13 20:14
Modified
2025-04-17 22:41
Summary
Red Hat Security Advisory: updated discovery container images
Notes
Topic
Updated container images are now available for Discovery 1.12.1.
Details
The Discovery container images provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).
Dockerfiles and scripts should be amended either to refer to these new images specifically, or to the latest images generally.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated container images are now available for Discovery 1.12.1.", title: "Topic", }, { category: "general", text: "The Discovery container images provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to these new images specifically, or to the latest images generally.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:1487", url: "https://access.redhat.com/errata/RHSA-2025:1487", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2342118", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2342118", }, { category: "external", summary: "2342757", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2342757", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1487.json", }, ], title: "Red Hat Security Advisory: updated discovery container images", tracking: { current_release_date: "2025-04-17T22:41:06+00:00", generator: { date: "2025-04-17T22:41:06+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:1487", initial_release_date: "2025-02-13T20:14:49+00:00", revision_history: [ { date: "2025-02-13T20:14:49+00:00", number: "1", summary: "Initial version", }, { date: "2025-02-13T20:14:49+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-17T22:41:06+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Discovery 1 for RHEL 9", product: { name: "Discovery 1 for RHEL 9", product_id: "9Base-discovery-1", product_identification_helper: { cpe: "cpe:/o:redhat:discovery:1.0::el9", }, }, }, ], category: "product_family", name: "Red Hat Discovery", }, { branches: [ { category: "product_version", name: "discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", product: { name: "discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", product_id: "discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", product_identification_helper: { purl: "pkg:oci/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d?arch=amd64&repository_url=registry.redhat.io/discovery/discovery-server-rhel9&tag=1.12.1-2", }, }, }, { category: "product_version", name: "discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", product: { name: "discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", product_id: "discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", product_identification_helper: { purl: "pkg:oci/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40?arch=amd64&repository_url=registry.redhat.io/discovery/discovery-ui-rhel9&tag=1.12.0-2", }, }, }, ], category: "architecture", name: "amd64", }, { branches: [ { category: "product_version", name: "discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", product: { name: "discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", product_id: "discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", product_identification_helper: { purl: "pkg:oci/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c?arch=arm64&repository_url=registry.redhat.io/discovery/discovery-server-rhel9&tag=1.12.1-2", }, }, }, { category: "product_version", name: "discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64", product: { name: "discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64", product_id: "discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64", product_identification_helper: { purl: "pkg:oci/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb?arch=arm64&repository_url=registry.redhat.io/discovery/discovery-ui-rhel9&tag=1.12.0-2", }, }, }, ], category: "architecture", name: "arm64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64 as a component of Discovery 1 for RHEL 9", product_id: "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", }, product_reference: "discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", relates_to_product_reference: "9Base-discovery-1", }, { category: "default_component_of", full_product_name: { name: "discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64 as a component of Discovery 1 for RHEL 9", product_id: "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", }, product_reference: "discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", relates_to_product_reference: "9Base-discovery-1", }, { category: "default_component_of", full_product_name: { name: "discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64 as a component of Discovery 1 for RHEL 9", product_id: "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", }, product_reference: "discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", relates_to_product_reference: "9Base-discovery-1", }, { category: "default_component_of", full_product_name: { name: "discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64 as a component of Discovery 1 for RHEL 9", product_id: "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64", }, product_reference: "discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64", relates_to_product_reference: "9Base-discovery-1", }, ], }, vulnerabilities: [ { cve: "CVE-2022-49043", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2025-01-26T06:00:41.448197+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2342118", }, ], notes: [ { category: "description", text: "A flaw was found in libxml2 where improper handling of memory allocation failures in `libxml2` can lead to crashes, memory leaks, or inconsistent states. While an attacker cannot directly control allocation failures, they may trigger denial-of-service conditions under extreme system stress.", title: "Vulnerability description", }, { category: "summary", text: "libxml: use-after-free in xmlXIncludeAddNode", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability marked as moderate instead of important because memory allocation failures are not typically controllable by an attacker, limiting their exploitability. While improper handling of malloc failures can lead to crashes, memory leaks, or inconsistent states, it does not directly result in privilege escalation or arbitrary code execution. \n\nAdditionally, in most real-world scenarios, failures due to memory exhaustion occur under extreme system stress rather than as part of an intentional attack vector.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-49043", }, { category: "external", summary: "RHBZ#2342118", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2342118", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-49043", url: "https://www.cve.org/CVERecord?id=CVE-2022-49043", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-49043", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-49043", }, { category: "external", summary: "https://github.com/php/php-src/issues/17467", url: "https://github.com/php/php-src/issues/17467", }, { category: "external", summary: "https://gitlab.gnome.org/GNOME/libxml2/-/commit/5a19e21605398cef6a8b1452477a8705cb41562b", url: "https://gitlab.gnome.org/GNOME/libxml2/-/commit/5a19e21605398cef6a8b1452477a8705cb41562b", }, ], release_date: "2025-01-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-13T20:14:49+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1487", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.9, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libxml: use-after-free in xmlXIncludeAddNode", }, { cve: "CVE-2024-12797", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, discovery_date: "2025-01-29T09:25:13.972000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2342757", }, ], notes: [ { category: "description", text: "A flaw was found in OpenSSL's RFC7250 Raw Public Key (RPK) authentication. This vulnerability allows man-in-the-middle (MITM) attacks via failure to abort TLS/DTLS handshakes when the server's RPK does not match the expected key despite the SSL_VERIFY_PEER verification mode being set.", title: "Vulnerability description", }, { category: "summary", text: "openssl: RFC7250 handshakes with unauthenticated servers don't abort as expected", title: "Vulnerability summary", }, { category: "other", text: "The version of OpenSSL in RHEL-9.5 is affected by this vulnerability. However, earlier releases of OpenSSL in RHEL are not affected. This issue was introduced in the initial implementation of RPK support in OpenSSL 3.2.\n\nRPKs are disabled by default in both TLS clients and TLS servers. The issue only arises when TLS clients explicitly enable RPK use by the server, and the server, likewise, enables sending of an RPK instead of an X.509 certificate chain. The affected clients are those that then rely on the handshake to fail when the server's RPK fails to match one of the expected public keys, by setting the verification mode to SSL_VERIFY_PEER. \n\nClients that enable server-side raw public keys can still find out that raw public key verification failed by calling SSL_get_verify_result(), and those that do, and take appropriate action, are not affected.\n\nrhel9/ruby-33 & ubi9/ruby-33 are not affected because RPK is not present in any form or as any function that could be called from Ruby via Red Hat supported RPMs in RHEL. For example the SSL_dane_enable or SSL_add_expected_rpk or X509_STORE_CTX_get0_rpk or X509_STORE_CTX_init_rpk (and more rpk-related) functions are not callable from Ruby.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-12797", }, { category: "external", summary: "RHBZ#2342757", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2342757", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-12797", url: "https://www.cve.org/CVERecord?id=CVE-2024-12797", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-12797", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-12797", }, ], release_date: "2025-02-11T15:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-13T20:14:49+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1487", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:0039a72903a937c9a1911349c2dc773e7eda419e455673d37dfc78a668997a7d_amd64", "9Base-discovery-1:discovery/discovery-server-rhel9@sha256:3cad667d877279a9bbe7e98caa8c987a98f4a57776ecd317f37869c450e3c97c_arm64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:249741f52ed19d2af800609f8b0a1c75994556def2964ee754afc5b95758ab40_amd64", "9Base-discovery-1:discovery/discovery-ui-rhel9@sha256:86850a0b8c5f4268874eb4f3e80af4cd7fd83803d08db278741c7c5311e5f1eb_arm64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "openssl: RFC7250 handshakes with unauthenticated servers don't abort as expected", }, ], }
rhsa-2025:2754
Vulnerability from csaf_redhat
Published
2025-03-13 13:23
Modified
2025-04-17 22:43
Summary
Red Hat Security Advisory: Red Hat OpenShift Builds 1.3
Notes
Topic
Red Hat OpenShift Builds 1.3 release
Details
Red Hat OpenShift Builds 1.3
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Red Hat OpenShift Builds 1.3 release", title: "Topic", }, { category: "general", text: "Red Hat OpenShift Builds 1.3", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:2754", url: "https://access.redhat.com/errata/RHSA-2025:2754", }, { category: "external", summary: "https://docs.openshift.com/builds/1.1/about/overview-openshift-builds.html", url: "https://docs.openshift.com/builds/1.1/about/overview-openshift-builds.html", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2024-12797", url: "https://access.redhat.com/security/cve/CVE-2024-12797", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2025-1244", url: "https://access.redhat.com/security/cve/CVE-2025-1244", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2754.json", }, ], title: "Red Hat Security Advisory: Red Hat OpenShift Builds 1.3", tracking: { current_release_date: "2025-04-17T22:43:45+00:00", generator: { date: "2025-04-17T22:43:45+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:2754", initial_release_date: "2025-03-13T13:23:17+00:00", revision_history: [ { date: "2025-03-13T13:23:17+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-25T13:23:17+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-17T22:43:45+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Builds for Red Hat OpenShift 1.3.1", product: { name: "Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1", product_identification_helper: { cpe: "cpe:/a:redhat:openshift_builds:1.3::el9", }, }, }, ], category: "product_family", name: "Builds for Red Hat OpenShift", }, { branches: [ { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", product_identification_helper: { purl: "pkg:oci/openshift-builds-controller-rhel9@sha256%3Abe45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4?arch=amd64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741772590", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", product_identification_helper: { purl: "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f?arch=amd64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741784043", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", product_identification_helper: { purl: "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3?arch=amd64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741768114", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", product_identification_helper: { purl: "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16?arch=amd64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741770382", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", product_identification_helper: { purl: "pkg:oci/openshift-builds-rhel9-operator@sha256%3Aac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87?arch=amd64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741819738", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", product_identification_helper: { purl: "pkg:oci/openshift-builds-operator-bundle@sha256%3Abcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c?arch=amd64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741828480", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", product_identification_helper: { purl: "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37?arch=amd64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741782941", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", product_identification_helper: { purl: "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3Ae5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7?arch=amd64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741805006", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", product_identification_helper: { purl: "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544?arch=amd64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741784401", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", product_identification_helper: { purl: "pkg:oci/openshift-builds-webhook-rhel9@sha256%3Ad957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd?arch=amd64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741771156", }, }, }, ], category: "architecture", name: "amd64", }, { branches: [ { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", product_identification_helper: { purl: "pkg:oci/openshift-builds-controller-rhel9@sha256%3A48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff?arch=arm64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741772590", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", product_identification_helper: { purl: "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877?arch=arm64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741784043", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", product_identification_helper: { purl: "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9?arch=arm64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741768114", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", product_identification_helper: { purl: "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931?arch=arm64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741770382", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", product_identification_helper: { purl: "pkg:oci/openshift-builds-rhel9-operator@sha256%3A8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369?arch=arm64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741819738", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", product_identification_helper: { purl: "pkg:oci/openshift-builds-operator-bundle@sha256%3A9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170?arch=arm64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741828480", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", product_identification_helper: { purl: "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3Aa63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7?arch=arm64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741782941", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", product_identification_helper: { purl: "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0?arch=arm64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741805006", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", product_identification_helper: { purl: "pkg:oci/openshift-builds-waiters-rhel9@sha256%3A1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9?arch=arm64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741784401", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", product_id: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", product_identification_helper: { purl: "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43?arch=arm64&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741771156", }, }, }, ], category: "architecture", name: "arm64", }, { branches: [ { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", product_id: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", product_identification_helper: { purl: "pkg:oci/openshift-builds-controller-rhel9@sha256%3A2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58?arch=ppc64le&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741772590", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", product_id: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", product_identification_helper: { purl: "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3A8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043?arch=ppc64le&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741784043", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", product_id: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", product_identification_helper: { purl: "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3Af95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a?arch=ppc64le&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741768114", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", product_id: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", product_identification_helper: { purl: "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3A8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac?arch=ppc64le&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741770382", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", product_id: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", product_identification_helper: { purl: "pkg:oci/openshift-builds-rhel9-operator@sha256%3Ae5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38?arch=ppc64le&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741819738", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", product_id: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", product_identification_helper: { purl: "pkg:oci/openshift-builds-operator-bundle@sha256%3A7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322?arch=ppc64le&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741828480", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", product_id: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", product_identification_helper: { purl: "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3Ae72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500?arch=ppc64le&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741782941", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", product_id: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", product_identification_helper: { purl: "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3A9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff?arch=ppc64le&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741805006", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", product_id: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", product_identification_helper: { purl: "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Accc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47?arch=ppc64le&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741784401", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", product_id: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", product_identification_helper: { purl: "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2?arch=ppc64le&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741771156", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", product_id: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", product_identification_helper: { purl: "pkg:oci/openshift-builds-controller-rhel9@sha256%3A02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee?arch=s390x&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741772590", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", product_id: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", product_identification_helper: { purl: "pkg:oci/openshift-builds-git-cloner-rhel9@sha256%3Adc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a?arch=s390x&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741784043", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", product_id: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", product_identification_helper: { purl: "pkg:oci/openshift-builds-image-bundler-rhel9@sha256%3A6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c?arch=s390x&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741768114", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", product_id: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", product_identification_helper: { purl: "pkg:oci/openshift-builds-image-processing-rhel9@sha256%3Aeb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21?arch=s390x&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741770382", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", product_id: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", product_identification_helper: { purl: "pkg:oci/openshift-builds-rhel9-operator@sha256%3A30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85?arch=s390x&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741819738", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", product_id: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", product_identification_helper: { purl: "pkg:oci/openshift-builds-operator-bundle@sha256%3Aa4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46?arch=s390x&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741828480", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", product_id: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", product_identification_helper: { purl: "pkg:oci/openshift-builds-shared-resource-rhel9@sha256%3A06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8?arch=s390x&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741782941", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", product_id: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", product_identification_helper: { purl: "pkg:oci/openshift-builds-shared-resource-webhook-rhel9@sha256%3Aa5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d?arch=s390x&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741805006", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", product_id: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", product_identification_helper: { purl: "pkg:oci/openshift-builds-waiters-rhel9@sha256%3Ab702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7?arch=s390x&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741784401", }, }, }, { category: "product_version", name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", product: { name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", product_id: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", product_identification_helper: { purl: "pkg:oci/openshift-builds-webhook-rhel9@sha256%3A53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca?arch=s390x&repository_url=registry.redhat.io/openshift-builds&tag=1.3.1-1741771156", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64 as a component of Builds for Red Hat OpenShift 1.3.1", product_id: "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", }, product_reference: "registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", relates_to_product_reference: "Builds for Red Hat OpenShift 1.3.1", }, ], }, vulnerabilities: [ { cve: "CVE-2024-12797", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, discovery_date: "2025-01-29T09:25:13.972000+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2342757", }, ], notes: [ { category: "description", text: "A flaw was found in OpenSSL's RFC7250 Raw Public Key (RPK) authentication. This vulnerability allows man-in-the-middle (MITM) attacks via failure to abort TLS/DTLS handshakes when the server's RPK does not match the expected key despite the SSL_VERIFY_PEER verification mode being set.", title: "Vulnerability description", }, { category: "summary", text: "openssl: RFC7250 handshakes with unauthenticated servers don't abort as expected", title: "Vulnerability summary", }, { category: "other", text: "The version of OpenSSL in RHEL-9.5 is affected by this vulnerability. However, earlier releases of OpenSSL in RHEL are not affected. This issue was introduced in the initial implementation of RPK support in OpenSSL 3.2.\n\nRPKs are disabled by default in both TLS clients and TLS servers. The issue only arises when TLS clients explicitly enable RPK use by the server, and the server, likewise, enables sending of an RPK instead of an X.509 certificate chain. The affected clients are those that then rely on the handshake to fail when the server's RPK fails to match one of the expected public keys, by setting the verification mode to SSL_VERIFY_PEER. \n\nClients that enable server-side raw public keys can still find out that raw public key verification failed by calling SSL_get_verify_result(), and those that do, and take appropriate action, are not affected.\n\nrhel9/ruby-33 & ubi9/ruby-33 are not affected because RPK is not present in any form or as any function that could be called from Ruby via Red Hat supported RPMs in RHEL. For example the SSL_dane_enable or SSL_add_expected_rpk or X509_STORE_CTX_get0_rpk or X509_STORE_CTX_init_rpk (and more rpk-related) functions are not callable from Ruby.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", ], known_not_affected: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-12797", }, { category: "external", summary: "RHBZ#2342757", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2342757", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-12797", url: "https://www.cve.org/CVERecord?id=CVE-2024-12797", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-12797", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-12797", }, ], release_date: "2025-02-11T15:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-13T13:23:17+00:00", details: "It is recommended that existing users of Red Hat OpenShift Builds 1.2 to 1.3.", product_ids: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2754", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "openssl: RFC7250 handshakes with unauthenticated servers don't abort as expected", }, { acknowledgments: [ { names: [ "Vasilij Schneidermann", ], organization: "CODE WHITE", }, ], cve: "CVE-2025-1244", cwe: { id: "CWE-78", name: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, discovery_date: "2025-02-12T07:05:48.841000+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345150", }, ], notes: [ { category: "description", text: "A command injection flaw was found in the text editor Emacs. It could allow a remote, unauthenticated attacker to execute arbitrary shell commands on a vulnerable system. Exploitation is possible by tricking users into visiting a specially crafted website or an HTTP URL with a redirect.", title: "Vulnerability description", }, { category: "summary", text: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", title: "Vulnerability summary", }, { category: "other", text: "To exploit this flaw, an attacker needs to trick a user into visiting a specially crafted website, an HTTP URL with a redirect or in general a custom man URI schemes. In order to exploit this vulnerability a user action is required, limiting the possibility of this issue to be exploited.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", ], known_not_affected: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-1244", }, { category: "external", summary: "RHBZ#2345150", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345150", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-1244", url: "https://www.cve.org/CVERecord?id=CVE-2025-1244", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-1244", }, ], release_date: "2025-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-13T13:23:17+00:00", details: "It is recommended that existing users of Red Hat OpenShift Builds 1.2 to 1.3.", product_ids: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2754", }, { category: "workaround", details: "There is no an existing or known mitigation for this issue without disabling part of the Emacs core functionality. However, by avoiding opening or view untrusted files, websites, HTTP URLs or other URI resources with Emacs would reduce or prevent the risk of performing this attack successfully.", product_ids: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:02d0ae03cf0122360b8dac54467295bfd4a97ea32471bc9b524bca437eaf61ee_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:2a298d279e1082cf88e83f9d41216c5f120c506ee01f0393e5dc8f1fad9ced58_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:48b003c2670a6aa552de9586b055dd23fba2b28c04bbdff088b90bc68126d0ff_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-controller-rhel9@sha256:be45a37a6a4b5685af69e426ffae4601b2bf087336bd30b3667fbc6da0014ac4_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:02dfa9ff3833810645246f3af3ef89c2ea6794b61f3cdfe0929596ebf5bf042f_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:73407faadc9e5a34e9baf2ff089805b49ec503972a5d02111857ea6e79780877_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:8bb5f5d121a135ddd3c3038167b2bed668efe4f2d2c69a6e7e1bb5671c9e3043_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-git-cloner-rhel9@sha256:dc839b2217a61a4ac07cefecc0b5a0cf8c907d7b7114ca15b5ca368f57de921a_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:56b7282d138904aa9b1ff732e356ddb6b3bdec93f089313f733bf50f706191a9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:628167b3348b5baa7e83b8c70998dd57618153d53883018fa58f3720093b46b3_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:6bbac2dc3fad147fdaaa493c9d95a0e9f95ae62a0d14ebbb70dafb242d76424c_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-bundler-rhel9@sha256:f95f0efbe8acc857cda9b692ad85e7ee0d7d9bee7709c75a82823c249141d88a_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:5de6938bd11e92c9da98ea267697f9ef6b0ceced1d13a75bce80b138641d3d16_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:748a1949915fe211bd9ee4af457dd228f189948e3d8a5a8a52255f7a8ee98931_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:8908e3b99a75e5e0936426f52c0e71c76fdc44c1a229298bc7b0fec53ea372ac_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-image-processing-rhel9@sha256:eb70675111930268da24ba834045532d133a399774cb24244b36ea11e52dec21_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:7a6ef43322827fe9e35d1c907eb02fd05a7b5ad370d85c93a32e0454bb7aa322_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:9aac117b49257558dc21cf1a2b3fcf7987672a9b21a98745810cce142f2c5170_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:a4e5307c4a4cbceef29ce74064a6729ab7e7dc88ad2afe158c0534978aefdc46_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-operator-bundle@sha256:bcc64657fb3bb868aba32b362c8122eaaf45a4db82c351098a26ea80980e0c1c_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:30a93c9087a20a33051ca970a0862cfa5e0f447b58a8f0c980b876825a544c85_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:8f946b8a04e4a14195ad6bf54f84b82aacec8dd5ec8167f7051751acba388369_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:ac054977db4a4c6d404582cda6b83ab56ddda02a08394547536c31cd2d3dce87_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-rhel9-operator@sha256:e5026b273984bc566d3054496d693694de9885671157f73e892934ceb1408a38_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:06780cf9d827b4e3c111e32d983db02d13e740817a09bcf281d1ffd3c225cdf8_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:80dd2052f12f08d9c7fe07113a7b3e6fa2bbb559bbce6ea828cd826f722eee37_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:a63d86f558e51e6233b4c5262311602f50c34b16154741f1062a598d67f4c0d7_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-rhel9@sha256:e72cc7ddc903d23da260255cbf5d674841b8c3c4d9445aea822d6ab33be69500_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9a178523f8537a5c3e66b320e15370f01d74702f45eca46f3a34c937518f40a0_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:9f73f79010b642720211aca7d6bf45ffcc0ec0d86c2f4f052236aea72fff48ff_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:a5c01b08b53d8efb0865dcc73538f5f4b82d6f535661d7d3870c45793960fa7d_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-shared-resource-webhook-rhel9@sha256:e5fd134b163486b3e0ae6683668acfe146d3c05a4cb9fd4b4e280ae429fbf7c7_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:1f83f221073a446831be632825290ac124552d26594aa0aff17be2c913586da9_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:5f2cce2ac78bc7b495a122d37ebebe2562529090f3ddca2fd48e3ea82dbc8544_amd64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:b702dfbbaac18f8ff318c870dff0ab45aac1245a466f800ea243710f44d1c0c7_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-waiters-rhel9@sha256:ccc0dccbdeb748bbb693a858961018676ef4985e2279c3295211fa18380c2d47_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:2cd8a9407bb0aa19f72a6e22ff75ca60157d855fac081c1bcf464db56ebe56e2_ppc64le", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:5176c8592cf455142b03f3ef1283a42426f20ba608e29a1719f2b93d2bfabe43_arm64", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:53dc5c92561e1fd614af9419a638e07ee1a6d5f7313a8e783c9b2dcf77b728ca_s390x", "Builds for Red Hat OpenShift 1.3.1:registry.redhat.io/openshift-builds/openshift-builds-webhook-rhel9@sha256:d957bd56b672c24da12c949aa63b13cb7858f867ec76854a3cdf6e334021b9fd_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "emacs: Shell Injection Vulnerability in GNU Emacs via Custom \"man\" URI Scheme", }, ], }
rhsa-2025:1985
Vulnerability from csaf_redhat
Published
2025-03-05 13:15
Modified
2025-04-17 22:41
Summary
Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.9.12
Notes
Topic
Logging for Red Hat OpenShift - 5.9.12
Details
Logging for Red Hat OpenShift - 5.9.12
logging-fluentd-container: Possible Log Injection in Rack::CommonLogger [openshift-logging-5.9](CVE-2025-25184)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Logging for Red Hat OpenShift - 5.9.12", title: "Topic", }, { category: "general", text: "Logging for Red Hat OpenShift - 5.9.12\nlogging-fluentd-container: Possible Log Injection in Rack::CommonLogger [openshift-logging-5.9](CVE-2025-25184)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:1985", url: "https://access.redhat.com/errata/RHSA-2025:1985", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1985.json", }, ], title: "Red Hat Security Advisory: Logging for Red Hat OpenShift - 5.9.12", tracking: { current_release_date: "2025-04-17T22:41:21+00:00", generator: { date: "2025-04-17T22:41:21+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:1985", initial_release_date: "2025-03-05T13:15:01+00:00", revision_history: [ { date: "2025-03-05T13:15:01+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-05T13:15:01+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-17T22:41:21+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "RHOL 5.9 for RHEL 9", product: { name: "RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9", product_identification_helper: { cpe: "cpe:/a:redhat:logging:5.9::el9", }, }, }, ], category: "product_family", name: "logging for Red Hat OpenShift", }, { branches: [ { category: "product_version", name: "openshift-logging/cluster-logging-rhel9-operator@sha256:24e8c777298eaad22b4ba4377bb40281b7a75022ad02e2a4671f0da4ab86fdff_amd64", product: { name: "openshift-logging/cluster-logging-rhel9-operator@sha256:24e8c777298eaad22b4ba4377bb40281b7a75022ad02e2a4671f0da4ab86fdff_amd64", product_id: "openshift-logging/cluster-logging-rhel9-operator@sha256:24e8c777298eaad22b4ba4377bb40281b7a75022ad02e2a4671f0da4ab86fdff_amd64", product_identification_helper: { purl: "pkg:oci/cluster-logging-rhel9-operator@sha256:24e8c777298eaad22b4ba4377bb40281b7a75022ad02e2a4671f0da4ab86fdff?arch=amd64&repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator&tag=v5.9.12-6", }, }, }, { category: "product_version", name: "openshift-logging/cluster-logging-operator-bundle@sha256:0fd4b24fdc4ae0777f8c520128396a453d38970f47a4c9cf56e7bfcc27c73e19_amd64", product: { name: "openshift-logging/cluster-logging-operator-bundle@sha256:0fd4b24fdc4ae0777f8c520128396a453d38970f47a4c9cf56e7bfcc27c73e19_amd64", product_id: "openshift-logging/cluster-logging-operator-bundle@sha256:0fd4b24fdc4ae0777f8c520128396a453d38970f47a4c9cf56e7bfcc27c73e19_amd64", product_identification_helper: { purl: "pkg:oci/cluster-logging-operator-bundle@sha256:0fd4b24fdc4ae0777f8c520128396a453d38970f47a4c9cf56e7bfcc27c73e19?arch=amd64&repository_url=registry.redhat.io/openshift-logging/cluster-logging-operator-bundle&tag=v5.9.12-13", }, }, }, { category: "product_version", name: "openshift-logging/log-file-metric-exporter-rhel9@sha256:d2eb63a201ea1f72281e3fac2b8570283a76f11f85a60531cd038df85411b43f_amd64", product: { name: "openshift-logging/log-file-metric-exporter-rhel9@sha256:d2eb63a201ea1f72281e3fac2b8570283a76f11f85a60531cd038df85411b43f_amd64", product_id: "openshift-logging/log-file-metric-exporter-rhel9@sha256:d2eb63a201ea1f72281e3fac2b8570283a76f11f85a60531cd038df85411b43f_amd64", product_identification_helper: { purl: "pkg:oci/log-file-metric-exporter-rhel9@sha256:d2eb63a201ea1f72281e3fac2b8570283a76f11f85a60531cd038df85411b43f?arch=amd64&repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9&tag=v1.1.0-322", }, }, }, { category: "product_version", name: "openshift-logging/eventrouter-rhel9@sha256:6e2301ab3451f05e5e6b8bcf1fa80e6a86bde93704138b987494c1d46ca1c5e3_amd64", product: { name: "openshift-logging/eventrouter-rhel9@sha256:6e2301ab3451f05e5e6b8bcf1fa80e6a86bde93704138b987494c1d46ca1c5e3_amd64", product_id: "openshift-logging/eventrouter-rhel9@sha256:6e2301ab3451f05e5e6b8bcf1fa80e6a86bde93704138b987494c1d46ca1c5e3_amd64", product_identification_helper: { purl: "pkg:oci/eventrouter-rhel9@sha256:6e2301ab3451f05e5e6b8bcf1fa80e6a86bde93704138b987494c1d46ca1c5e3?arch=amd64&repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9&tag=v0.4.0-341", }, }, }, { category: "product_version", name: "openshift-logging/fluentd-rhel9@sha256:2fadd17b19306cc6d89001ff711c5e6cc8be12eafc8dae9b3bade30f790a90bf_amd64", product: { name: "openshift-logging/fluentd-rhel9@sha256:2fadd17b19306cc6d89001ff711c5e6cc8be12eafc8dae9b3bade30f790a90bf_amd64", product_id: "openshift-logging/fluentd-rhel9@sha256:2fadd17b19306cc6d89001ff711c5e6cc8be12eafc8dae9b3bade30f790a90bf_amd64", product_identification_helper: { purl: "pkg:oci/fluentd-rhel9@sha256:2fadd17b19306cc6d89001ff711c5e6cc8be12eafc8dae9b3bade30f790a90bf?arch=amd64&repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9&tag=v5.9.12-3", }, }, }, { category: "product_version", name: "openshift-logging/logging-loki-rhel9@sha256:2ef2825c9c25faf8ce52280ebeb7b7b2539fe8598e472b86c1f80c7839e69bce_amd64", product: { name: "openshift-logging/logging-loki-rhel9@sha256:2ef2825c9c25faf8ce52280ebeb7b7b2539fe8598e472b86c1f80c7839e69bce_amd64", product_id: "openshift-logging/logging-loki-rhel9@sha256:2ef2825c9c25faf8ce52280ebeb7b7b2539fe8598e472b86c1f80c7839e69bce_amd64", product_identification_helper: { purl: "pkg:oci/logging-loki-rhel9@sha256:2ef2825c9c25faf8ce52280ebeb7b7b2539fe8598e472b86c1f80c7839e69bce?arch=amd64&repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9&tag=v3.3.2-16", }, }, }, { category: "product_version", name: "openshift-logging/vector-rhel9@sha256:8e022f187c2e05433697da4b1c8d2bfcfb9458a03fa81103e4b7ac2b0db1ae68_amd64", product: { name: "openshift-logging/vector-rhel9@sha256:8e022f187c2e05433697da4b1c8d2bfcfb9458a03fa81103e4b7ac2b0db1ae68_amd64", product_id: "openshift-logging/vector-rhel9@sha256:8e022f187c2e05433697da4b1c8d2bfcfb9458a03fa81103e4b7ac2b0db1ae68_amd64", product_identification_helper: { purl: "pkg:oci/vector-rhel9@sha256:8e022f187c2e05433697da4b1c8d2bfcfb9458a03fa81103e4b7ac2b0db1ae68?arch=amd64&repository_url=registry.redhat.io/openshift-logging/vector-rhel9&tag=v0.34.1-33", }, }, }, { category: "product_version", name: "openshift-logging/logging-view-plugin-rhel9@sha256:bc7f66033624f69545b759f73924a59a432771b1c52c6ee601ae9e7a9787d81b_amd64", product: { name: "openshift-logging/logging-view-plugin-rhel9@sha256:bc7f66033624f69545b759f73924a59a432771b1c52c6ee601ae9e7a9787d81b_amd64", product_id: "openshift-logging/logging-view-plugin-rhel9@sha256:bc7f66033624f69545b759f73924a59a432771b1c52c6ee601ae9e7a9787d81b_amd64", product_identification_helper: { purl: "pkg:oci/logging-view-plugin-rhel9@sha256:bc7f66033624f69545b759f73924a59a432771b1c52c6ee601ae9e7a9787d81b?arch=amd64&repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9&tag=v5.9.12-3", }, }, }, { category: "product_version", name: "openshift-logging/loki-operator-bundle@sha256:3fa2044534b778f7616417e9c31c35446ffc79c6a68f6fd4ffcaeb8f64e3ea34_amd64", product: { name: "openshift-logging/loki-operator-bundle@sha256:3fa2044534b778f7616417e9c31c35446ffc79c6a68f6fd4ffcaeb8f64e3ea34_amd64", product_id: "openshift-logging/loki-operator-bundle@sha256:3fa2044534b778f7616417e9c31c35446ffc79c6a68f6fd4ffcaeb8f64e3ea34_amd64", product_identification_helper: { purl: "pkg:oci/loki-operator-bundle@sha256:3fa2044534b778f7616417e9c31c35446ffc79c6a68f6fd4ffcaeb8f64e3ea34?arch=amd64&repository_url=registry.redhat.io/openshift-logging/loki-operator-bundle&tag=v5.9.12-11", }, }, }, { category: "product_version", name: "openshift-logging/loki-rhel9-operator@sha256:697f7a1604a5e0ce0779702ad6d946b7eca54803422de442a9cf1667479f6603_amd64", product: { name: "openshift-logging/loki-rhel9-operator@sha256:697f7a1604a5e0ce0779702ad6d946b7eca54803422de442a9cf1667479f6603_amd64", product_id: "openshift-logging/loki-rhel9-operator@sha256:697f7a1604a5e0ce0779702ad6d946b7eca54803422de442a9cf1667479f6603_amd64", product_identification_helper: { purl: "pkg:oci/loki-rhel9-operator@sha256:697f7a1604a5e0ce0779702ad6d946b7eca54803422de442a9cf1667479f6603?arch=amd64&repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator&tag=v5.9.12-4", }, }, }, { category: "product_version", name: "openshift-logging/lokistack-gateway-rhel9@sha256:973d6e68e17a1ab6acf00a4fb476a1a21ff051745a4d2a2aa48e09199eb61ee6_amd64", product: { name: "openshift-logging/lokistack-gateway-rhel9@sha256:973d6e68e17a1ab6acf00a4fb476a1a21ff051745a4d2a2aa48e09199eb61ee6_amd64", product_id: "openshift-logging/lokistack-gateway-rhel9@sha256:973d6e68e17a1ab6acf00a4fb476a1a21ff051745a4d2a2aa48e09199eb61ee6_amd64", product_identification_helper: { purl: "pkg:oci/lokistack-gateway-rhel9@sha256:973d6e68e17a1ab6acf00a4fb476a1a21ff051745a4d2a2aa48e09199eb61ee6?arch=amd64&repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9&tag=v0.1.0-735", }, }, }, { category: "product_version", name: "openshift-logging/opa-openshift-rhel9@sha256:4597bbf7d9e74912e841a7ce04482fec4af766dd3c78aff5590b5b4c603ab75b_amd64", product: { name: "openshift-logging/opa-openshift-rhel9@sha256:4597bbf7d9e74912e841a7ce04482fec4af766dd3c78aff5590b5b4c603ab75b_amd64", product_id: "openshift-logging/opa-openshift-rhel9@sha256:4597bbf7d9e74912e841a7ce04482fec4af766dd3c78aff5590b5b4c603ab75b_amd64", product_identification_helper: { purl: "pkg:oci/opa-openshift-rhel9@sha256:4597bbf7d9e74912e841a7ce04482fec4af766dd3c78aff5590b5b4c603ab75b?arch=amd64&repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9&tag=v0.1.0-351", }, }, }, ], category: "architecture", name: "amd64", }, { branches: [ { category: "product_version", name: "openshift-logging/cluster-logging-rhel9-operator@sha256:6b4d17867f342c80119174af037319568da13562dfd3c0319cace2ec097b56bf_arm64", product: { name: "openshift-logging/cluster-logging-rhel9-operator@sha256:6b4d17867f342c80119174af037319568da13562dfd3c0319cace2ec097b56bf_arm64", product_id: "openshift-logging/cluster-logging-rhel9-operator@sha256:6b4d17867f342c80119174af037319568da13562dfd3c0319cace2ec097b56bf_arm64", product_identification_helper: { purl: "pkg:oci/cluster-logging-rhel9-operator@sha256:6b4d17867f342c80119174af037319568da13562dfd3c0319cace2ec097b56bf?arch=arm64&repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator&tag=v5.9.12-6", }, }, }, { category: "product_version", name: "openshift-logging/log-file-metric-exporter-rhel9@sha256:f4e999a27aafe23d0cf947586ee97ccb1213587f9df463684a1a26e42fd2bae1_arm64", product: { name: "openshift-logging/log-file-metric-exporter-rhel9@sha256:f4e999a27aafe23d0cf947586ee97ccb1213587f9df463684a1a26e42fd2bae1_arm64", product_id: "openshift-logging/log-file-metric-exporter-rhel9@sha256:f4e999a27aafe23d0cf947586ee97ccb1213587f9df463684a1a26e42fd2bae1_arm64", product_identification_helper: { purl: "pkg:oci/log-file-metric-exporter-rhel9@sha256:f4e999a27aafe23d0cf947586ee97ccb1213587f9df463684a1a26e42fd2bae1?arch=arm64&repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9&tag=v1.1.0-322", }, }, }, { category: "product_version", name: "openshift-logging/eventrouter-rhel9@sha256:f94ea569cfb249ae3ba5ed77d8a8de2624709c3262fb61821bcf4466bd1b9679_arm64", product: { name: "openshift-logging/eventrouter-rhel9@sha256:f94ea569cfb249ae3ba5ed77d8a8de2624709c3262fb61821bcf4466bd1b9679_arm64", product_id: "openshift-logging/eventrouter-rhel9@sha256:f94ea569cfb249ae3ba5ed77d8a8de2624709c3262fb61821bcf4466bd1b9679_arm64", product_identification_helper: { purl: "pkg:oci/eventrouter-rhel9@sha256:f94ea569cfb249ae3ba5ed77d8a8de2624709c3262fb61821bcf4466bd1b9679?arch=arm64&repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9&tag=v0.4.0-341", }, }, }, { category: "product_version", name: "openshift-logging/fluentd-rhel9@sha256:53502bf985083b07d159add436f4ba24b70c9246dff454e766cd320b626ba295_arm64", product: { name: "openshift-logging/fluentd-rhel9@sha256:53502bf985083b07d159add436f4ba24b70c9246dff454e766cd320b626ba295_arm64", product_id: "openshift-logging/fluentd-rhel9@sha256:53502bf985083b07d159add436f4ba24b70c9246dff454e766cd320b626ba295_arm64", product_identification_helper: { purl: "pkg:oci/fluentd-rhel9@sha256:53502bf985083b07d159add436f4ba24b70c9246dff454e766cd320b626ba295?arch=arm64&repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9&tag=v5.9.12-3", }, }, }, { category: "product_version", name: "openshift-logging/logging-loki-rhel9@sha256:ea8e27415923a9e2437d1627451cacd42e60c3f103c0526cb9e80304dada6307_arm64", product: { name: "openshift-logging/logging-loki-rhel9@sha256:ea8e27415923a9e2437d1627451cacd42e60c3f103c0526cb9e80304dada6307_arm64", product_id: "openshift-logging/logging-loki-rhel9@sha256:ea8e27415923a9e2437d1627451cacd42e60c3f103c0526cb9e80304dada6307_arm64", product_identification_helper: { purl: "pkg:oci/logging-loki-rhel9@sha256:ea8e27415923a9e2437d1627451cacd42e60c3f103c0526cb9e80304dada6307?arch=arm64&repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9&tag=v3.3.2-16", }, }, }, { category: "product_version", name: "openshift-logging/vector-rhel9@sha256:403ab62d8d09c22018fdeab60cfa66b0a3b95c9ad66c746a530583c764abe25c_arm64", product: { name: "openshift-logging/vector-rhel9@sha256:403ab62d8d09c22018fdeab60cfa66b0a3b95c9ad66c746a530583c764abe25c_arm64", product_id: "openshift-logging/vector-rhel9@sha256:403ab62d8d09c22018fdeab60cfa66b0a3b95c9ad66c746a530583c764abe25c_arm64", product_identification_helper: { purl: "pkg:oci/vector-rhel9@sha256:403ab62d8d09c22018fdeab60cfa66b0a3b95c9ad66c746a530583c764abe25c?arch=arm64&repository_url=registry.redhat.io/openshift-logging/vector-rhel9&tag=v0.34.1-33", }, }, }, { category: "product_version", name: "openshift-logging/logging-view-plugin-rhel9@sha256:522daafc39886ccccfb5021677da932d915f6befc82a0e61bb3895224bf19f26_arm64", product: { name: "openshift-logging/logging-view-plugin-rhel9@sha256:522daafc39886ccccfb5021677da932d915f6befc82a0e61bb3895224bf19f26_arm64", product_id: "openshift-logging/logging-view-plugin-rhel9@sha256:522daafc39886ccccfb5021677da932d915f6befc82a0e61bb3895224bf19f26_arm64", product_identification_helper: { purl: "pkg:oci/logging-view-plugin-rhel9@sha256:522daafc39886ccccfb5021677da932d915f6befc82a0e61bb3895224bf19f26?arch=arm64&repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9&tag=v5.9.12-3", }, }, }, { category: "product_version", name: "openshift-logging/loki-rhel9-operator@sha256:d2e3d0876a74b06a96b446444cb21ecb5ada1079a32ea4a9f31ac17717ff6329_arm64", product: { name: "openshift-logging/loki-rhel9-operator@sha256:d2e3d0876a74b06a96b446444cb21ecb5ada1079a32ea4a9f31ac17717ff6329_arm64", product_id: "openshift-logging/loki-rhel9-operator@sha256:d2e3d0876a74b06a96b446444cb21ecb5ada1079a32ea4a9f31ac17717ff6329_arm64", product_identification_helper: { purl: "pkg:oci/loki-rhel9-operator@sha256:d2e3d0876a74b06a96b446444cb21ecb5ada1079a32ea4a9f31ac17717ff6329?arch=arm64&repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator&tag=v5.9.12-4", }, }, }, { category: "product_version", name: "openshift-logging/lokistack-gateway-rhel9@sha256:67f60fa2dfc91485b6ec95bce9b50d21571e4943d0da0e267de7521e98ca7726_arm64", product: { name: "openshift-logging/lokistack-gateway-rhel9@sha256:67f60fa2dfc91485b6ec95bce9b50d21571e4943d0da0e267de7521e98ca7726_arm64", product_id: "openshift-logging/lokistack-gateway-rhel9@sha256:67f60fa2dfc91485b6ec95bce9b50d21571e4943d0da0e267de7521e98ca7726_arm64", product_identification_helper: { purl: "pkg:oci/lokistack-gateway-rhel9@sha256:67f60fa2dfc91485b6ec95bce9b50d21571e4943d0da0e267de7521e98ca7726?arch=arm64&repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9&tag=v0.1.0-735", }, }, }, { category: "product_version", name: "openshift-logging/opa-openshift-rhel9@sha256:eb993be4498a6e223d9af749da2a9cb806e24ef94b1616bfbf21b266e7e39013_arm64", product: { name: "openshift-logging/opa-openshift-rhel9@sha256:eb993be4498a6e223d9af749da2a9cb806e24ef94b1616bfbf21b266e7e39013_arm64", product_id: "openshift-logging/opa-openshift-rhel9@sha256:eb993be4498a6e223d9af749da2a9cb806e24ef94b1616bfbf21b266e7e39013_arm64", product_identification_helper: { purl: "pkg:oci/opa-openshift-rhel9@sha256:eb993be4498a6e223d9af749da2a9cb806e24ef94b1616bfbf21b266e7e39013?arch=arm64&repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9&tag=v0.1.0-351", }, }, }, ], category: "architecture", name: "arm64", }, { branches: [ { category: "product_version", name: "openshift-logging/cluster-logging-rhel9-operator@sha256:b7e786cb7930c5a40faf0da45d2c508996103e975463d7062f22e97b04cd3f66_ppc64le", product: { name: "openshift-logging/cluster-logging-rhel9-operator@sha256:b7e786cb7930c5a40faf0da45d2c508996103e975463d7062f22e97b04cd3f66_ppc64le", product_id: "openshift-logging/cluster-logging-rhel9-operator@sha256:b7e786cb7930c5a40faf0da45d2c508996103e975463d7062f22e97b04cd3f66_ppc64le", product_identification_helper: { purl: "pkg:oci/cluster-logging-rhel9-operator@sha256:b7e786cb7930c5a40faf0da45d2c508996103e975463d7062f22e97b04cd3f66?arch=ppc64le&repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator&tag=v5.9.12-6", }, }, }, { category: "product_version", name: "openshift-logging/log-file-metric-exporter-rhel9@sha256:90fb7da86b96e612eb2e5792f91c651383f0b924802e5adb38bc8c3438fc9947_ppc64le", product: { name: "openshift-logging/log-file-metric-exporter-rhel9@sha256:90fb7da86b96e612eb2e5792f91c651383f0b924802e5adb38bc8c3438fc9947_ppc64le", product_id: "openshift-logging/log-file-metric-exporter-rhel9@sha256:90fb7da86b96e612eb2e5792f91c651383f0b924802e5adb38bc8c3438fc9947_ppc64le", product_identification_helper: { purl: "pkg:oci/log-file-metric-exporter-rhel9@sha256:90fb7da86b96e612eb2e5792f91c651383f0b924802e5adb38bc8c3438fc9947?arch=ppc64le&repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9&tag=v1.1.0-322", }, }, }, { category: "product_version", name: "openshift-logging/eventrouter-rhel9@sha256:f86cc7235333b698c32f8cca0ef5b30432faaef6f741c74e2bd4cb7372b57784_ppc64le", product: { name: "openshift-logging/eventrouter-rhel9@sha256:f86cc7235333b698c32f8cca0ef5b30432faaef6f741c74e2bd4cb7372b57784_ppc64le", product_id: "openshift-logging/eventrouter-rhel9@sha256:f86cc7235333b698c32f8cca0ef5b30432faaef6f741c74e2bd4cb7372b57784_ppc64le", product_identification_helper: { purl: "pkg:oci/eventrouter-rhel9@sha256:f86cc7235333b698c32f8cca0ef5b30432faaef6f741c74e2bd4cb7372b57784?arch=ppc64le&repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9&tag=v0.4.0-341", }, }, }, { category: "product_version", name: "openshift-logging/fluentd-rhel9@sha256:d56a8ce8304ebea3e31471b4cf76e93e859e176de09343b97d4e4dc5948d35fa_ppc64le", product: { name: "openshift-logging/fluentd-rhel9@sha256:d56a8ce8304ebea3e31471b4cf76e93e859e176de09343b97d4e4dc5948d35fa_ppc64le", product_id: "openshift-logging/fluentd-rhel9@sha256:d56a8ce8304ebea3e31471b4cf76e93e859e176de09343b97d4e4dc5948d35fa_ppc64le", product_identification_helper: { purl: "pkg:oci/fluentd-rhel9@sha256:d56a8ce8304ebea3e31471b4cf76e93e859e176de09343b97d4e4dc5948d35fa?arch=ppc64le&repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9&tag=v5.9.12-3", }, }, }, { category: "product_version", name: "openshift-logging/logging-loki-rhel9@sha256:4351b3f86d054b81035342c768efbc2d6add9f287879a52eb26dd167182be52a_ppc64le", product: { name: "openshift-logging/logging-loki-rhel9@sha256:4351b3f86d054b81035342c768efbc2d6add9f287879a52eb26dd167182be52a_ppc64le", product_id: "openshift-logging/logging-loki-rhel9@sha256:4351b3f86d054b81035342c768efbc2d6add9f287879a52eb26dd167182be52a_ppc64le", product_identification_helper: { purl: "pkg:oci/logging-loki-rhel9@sha256:4351b3f86d054b81035342c768efbc2d6add9f287879a52eb26dd167182be52a?arch=ppc64le&repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9&tag=v3.3.2-16", }, }, }, { category: "product_version", name: "openshift-logging/vector-rhel9@sha256:0ace4ecf9c320930bc78ad4913eb809d0d6aad169bab97dce5aabe9e87104974_ppc64le", product: { name: "openshift-logging/vector-rhel9@sha256:0ace4ecf9c320930bc78ad4913eb809d0d6aad169bab97dce5aabe9e87104974_ppc64le", product_id: "openshift-logging/vector-rhel9@sha256:0ace4ecf9c320930bc78ad4913eb809d0d6aad169bab97dce5aabe9e87104974_ppc64le", product_identification_helper: { purl: "pkg:oci/vector-rhel9@sha256:0ace4ecf9c320930bc78ad4913eb809d0d6aad169bab97dce5aabe9e87104974?arch=ppc64le&repository_url=registry.redhat.io/openshift-logging/vector-rhel9&tag=v0.34.1-33", }, }, }, { category: "product_version", name: "openshift-logging/logging-view-plugin-rhel9@sha256:6d152c585a474fdf0e2557765ce3f8f2c3f595a922f962d573d1d8af8244f78b_ppc64le", product: { name: "openshift-logging/logging-view-plugin-rhel9@sha256:6d152c585a474fdf0e2557765ce3f8f2c3f595a922f962d573d1d8af8244f78b_ppc64le", product_id: "openshift-logging/logging-view-plugin-rhel9@sha256:6d152c585a474fdf0e2557765ce3f8f2c3f595a922f962d573d1d8af8244f78b_ppc64le", product_identification_helper: { purl: "pkg:oci/logging-view-plugin-rhel9@sha256:6d152c585a474fdf0e2557765ce3f8f2c3f595a922f962d573d1d8af8244f78b?arch=ppc64le&repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9&tag=v5.9.12-3", }, }, }, { category: "product_version", name: "openshift-logging/loki-rhel9-operator@sha256:00f258e7f36de191e78dcdb84c3234e86e4313f6c42e1a79843e07a2d5df6efa_ppc64le", product: { name: "openshift-logging/loki-rhel9-operator@sha256:00f258e7f36de191e78dcdb84c3234e86e4313f6c42e1a79843e07a2d5df6efa_ppc64le", product_id: "openshift-logging/loki-rhel9-operator@sha256:00f258e7f36de191e78dcdb84c3234e86e4313f6c42e1a79843e07a2d5df6efa_ppc64le", product_identification_helper: { purl: "pkg:oci/loki-rhel9-operator@sha256:00f258e7f36de191e78dcdb84c3234e86e4313f6c42e1a79843e07a2d5df6efa?arch=ppc64le&repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator&tag=v5.9.12-4", }, }, }, { category: "product_version", name: "openshift-logging/lokistack-gateway-rhel9@sha256:b72504f91b84de22d3bf729dd41b9e332c55b8e615d96fb9d820c223ea2b3bdc_ppc64le", product: { name: "openshift-logging/lokistack-gateway-rhel9@sha256:b72504f91b84de22d3bf729dd41b9e332c55b8e615d96fb9d820c223ea2b3bdc_ppc64le", product_id: "openshift-logging/lokistack-gateway-rhel9@sha256:b72504f91b84de22d3bf729dd41b9e332c55b8e615d96fb9d820c223ea2b3bdc_ppc64le", product_identification_helper: { purl: "pkg:oci/lokistack-gateway-rhel9@sha256:b72504f91b84de22d3bf729dd41b9e332c55b8e615d96fb9d820c223ea2b3bdc?arch=ppc64le&repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9&tag=v0.1.0-735", }, }, }, { category: "product_version", name: "openshift-logging/opa-openshift-rhel9@sha256:558d1e28f23406c86e9a81de0386c8760bbce4607a41b54976bae8e316046ac8_ppc64le", product: { name: "openshift-logging/opa-openshift-rhel9@sha256:558d1e28f23406c86e9a81de0386c8760bbce4607a41b54976bae8e316046ac8_ppc64le", product_id: "openshift-logging/opa-openshift-rhel9@sha256:558d1e28f23406c86e9a81de0386c8760bbce4607a41b54976bae8e316046ac8_ppc64le", product_identification_helper: { purl: "pkg:oci/opa-openshift-rhel9@sha256:558d1e28f23406c86e9a81de0386c8760bbce4607a41b54976bae8e316046ac8?arch=ppc64le&repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9&tag=v0.1.0-351", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "openshift-logging/cluster-logging-rhel9-operator@sha256:141e74fe4ad031ac2bdb2ddbe752a9c96a9d295e0c3e8d6a72748aa96014a64f_s390x", product: { name: "openshift-logging/cluster-logging-rhel9-operator@sha256:141e74fe4ad031ac2bdb2ddbe752a9c96a9d295e0c3e8d6a72748aa96014a64f_s390x", product_id: "openshift-logging/cluster-logging-rhel9-operator@sha256:141e74fe4ad031ac2bdb2ddbe752a9c96a9d295e0c3e8d6a72748aa96014a64f_s390x", product_identification_helper: { purl: "pkg:oci/cluster-logging-rhel9-operator@sha256:141e74fe4ad031ac2bdb2ddbe752a9c96a9d295e0c3e8d6a72748aa96014a64f?arch=s390x&repository_url=registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator&tag=v5.9.12-6", }, }, }, { category: "product_version", name: "openshift-logging/log-file-metric-exporter-rhel9@sha256:98d6bed0aea9e2673b7dd446a77774f6a463dfa0eac7536dfdeee841bfd23c13_s390x", product: { name: "openshift-logging/log-file-metric-exporter-rhel9@sha256:98d6bed0aea9e2673b7dd446a77774f6a463dfa0eac7536dfdeee841bfd23c13_s390x", product_id: "openshift-logging/log-file-metric-exporter-rhel9@sha256:98d6bed0aea9e2673b7dd446a77774f6a463dfa0eac7536dfdeee841bfd23c13_s390x", product_identification_helper: { purl: "pkg:oci/log-file-metric-exporter-rhel9@sha256:98d6bed0aea9e2673b7dd446a77774f6a463dfa0eac7536dfdeee841bfd23c13?arch=s390x&repository_url=registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9&tag=v1.1.0-322", }, }, }, { category: "product_version", name: "openshift-logging/eventrouter-rhel9@sha256:8c3b1e75f6a764814725978dd07e22562a7fe516bdc7ff99f604559487a1b972_s390x", product: { name: "openshift-logging/eventrouter-rhel9@sha256:8c3b1e75f6a764814725978dd07e22562a7fe516bdc7ff99f604559487a1b972_s390x", product_id: "openshift-logging/eventrouter-rhel9@sha256:8c3b1e75f6a764814725978dd07e22562a7fe516bdc7ff99f604559487a1b972_s390x", product_identification_helper: { purl: "pkg:oci/eventrouter-rhel9@sha256:8c3b1e75f6a764814725978dd07e22562a7fe516bdc7ff99f604559487a1b972?arch=s390x&repository_url=registry.redhat.io/openshift-logging/eventrouter-rhel9&tag=v0.4.0-341", }, }, }, { category: "product_version", name: "openshift-logging/fluentd-rhel9@sha256:5591c4896d634481d947eb3a54576e07f0acff792ba863a0c3087f9af5c150e2_s390x", product: { name: "openshift-logging/fluentd-rhel9@sha256:5591c4896d634481d947eb3a54576e07f0acff792ba863a0c3087f9af5c150e2_s390x", product_id: "openshift-logging/fluentd-rhel9@sha256:5591c4896d634481d947eb3a54576e07f0acff792ba863a0c3087f9af5c150e2_s390x", product_identification_helper: { purl: "pkg:oci/fluentd-rhel9@sha256:5591c4896d634481d947eb3a54576e07f0acff792ba863a0c3087f9af5c150e2?arch=s390x&repository_url=registry.redhat.io/openshift-logging/fluentd-rhel9&tag=v5.9.12-3", }, }, }, { category: "product_version", name: "openshift-logging/logging-loki-rhel9@sha256:f9b34a964c6ef07f284f02b3015373058bae6487b490d9c06bb22adc97ce596c_s390x", product: { name: "openshift-logging/logging-loki-rhel9@sha256:f9b34a964c6ef07f284f02b3015373058bae6487b490d9c06bb22adc97ce596c_s390x", product_id: "openshift-logging/logging-loki-rhel9@sha256:f9b34a964c6ef07f284f02b3015373058bae6487b490d9c06bb22adc97ce596c_s390x", product_identification_helper: { purl: "pkg:oci/logging-loki-rhel9@sha256:f9b34a964c6ef07f284f02b3015373058bae6487b490d9c06bb22adc97ce596c?arch=s390x&repository_url=registry.redhat.io/openshift-logging/logging-loki-rhel9&tag=v3.3.2-16", }, }, }, { category: "product_version", name: "openshift-logging/vector-rhel9@sha256:59fef65a96e45a2046184e20fe71053f15b7576ec3ec4250e402adf9923c8b5b_s390x", product: { name: "openshift-logging/vector-rhel9@sha256:59fef65a96e45a2046184e20fe71053f15b7576ec3ec4250e402adf9923c8b5b_s390x", product_id: "openshift-logging/vector-rhel9@sha256:59fef65a96e45a2046184e20fe71053f15b7576ec3ec4250e402adf9923c8b5b_s390x", product_identification_helper: { purl: "pkg:oci/vector-rhel9@sha256:59fef65a96e45a2046184e20fe71053f15b7576ec3ec4250e402adf9923c8b5b?arch=s390x&repository_url=registry.redhat.io/openshift-logging/vector-rhel9&tag=v0.34.1-33", }, }, }, { category: "product_version", name: "openshift-logging/logging-view-plugin-rhel9@sha256:d182b56563a159698aa673989280fbaed3d680d8a4203cf6e1d679a6aef1e76c_s390x", product: { name: "openshift-logging/logging-view-plugin-rhel9@sha256:d182b56563a159698aa673989280fbaed3d680d8a4203cf6e1d679a6aef1e76c_s390x", product_id: "openshift-logging/logging-view-plugin-rhel9@sha256:d182b56563a159698aa673989280fbaed3d680d8a4203cf6e1d679a6aef1e76c_s390x", product_identification_helper: { purl: "pkg:oci/logging-view-plugin-rhel9@sha256:d182b56563a159698aa673989280fbaed3d680d8a4203cf6e1d679a6aef1e76c?arch=s390x&repository_url=registry.redhat.io/openshift-logging/logging-view-plugin-rhel9&tag=v5.9.12-3", }, }, }, { category: "product_version", name: "openshift-logging/loki-rhel9-operator@sha256:84cad12a9223d84f339fdb2ffe944620d2fff39f4be2fe34fed6ee7fe4a8393f_s390x", product: { name: "openshift-logging/loki-rhel9-operator@sha256:84cad12a9223d84f339fdb2ffe944620d2fff39f4be2fe34fed6ee7fe4a8393f_s390x", product_id: "openshift-logging/loki-rhel9-operator@sha256:84cad12a9223d84f339fdb2ffe944620d2fff39f4be2fe34fed6ee7fe4a8393f_s390x", product_identification_helper: { purl: "pkg:oci/loki-rhel9-operator@sha256:84cad12a9223d84f339fdb2ffe944620d2fff39f4be2fe34fed6ee7fe4a8393f?arch=s390x&repository_url=registry.redhat.io/openshift-logging/loki-rhel9-operator&tag=v5.9.12-4", }, }, }, { category: "product_version", name: "openshift-logging/lokistack-gateway-rhel9@sha256:0329f021f8da5ad11404eb58cf72f4a56bdf348c841991b623f4228d3346130a_s390x", product: { name: "openshift-logging/lokistack-gateway-rhel9@sha256:0329f021f8da5ad11404eb58cf72f4a56bdf348c841991b623f4228d3346130a_s390x", product_id: "openshift-logging/lokistack-gateway-rhel9@sha256:0329f021f8da5ad11404eb58cf72f4a56bdf348c841991b623f4228d3346130a_s390x", product_identification_helper: { purl: "pkg:oci/lokistack-gateway-rhel9@sha256:0329f021f8da5ad11404eb58cf72f4a56bdf348c841991b623f4228d3346130a?arch=s390x&repository_url=registry.redhat.io/openshift-logging/lokistack-gateway-rhel9&tag=v0.1.0-735", }, }, }, { category: "product_version", name: "openshift-logging/opa-openshift-rhel9@sha256:972d09709f8497901132b6ef7bb0f90f99d4e037ec6b34924b3fb8c50a43bfd2_s390x", product: { name: "openshift-logging/opa-openshift-rhel9@sha256:972d09709f8497901132b6ef7bb0f90f99d4e037ec6b34924b3fb8c50a43bfd2_s390x", product_id: "openshift-logging/opa-openshift-rhel9@sha256:972d09709f8497901132b6ef7bb0f90f99d4e037ec6b34924b3fb8c50a43bfd2_s390x", product_identification_helper: { purl: "pkg:oci/opa-openshift-rhel9@sha256:972d09709f8497901132b6ef7bb0f90f99d4e037ec6b34924b3fb8c50a43bfd2?arch=s390x&repository_url=registry.redhat.io/openshift-logging/opa-openshift-rhel9&tag=v0.1.0-351", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "openshift-logging/cluster-logging-operator-bundle@sha256:0fd4b24fdc4ae0777f8c520128396a453d38970f47a4c9cf56e7bfcc27c73e19_amd64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/cluster-logging-operator-bundle@sha256:0fd4b24fdc4ae0777f8c520128396a453d38970f47a4c9cf56e7bfcc27c73e19_amd64", }, product_reference: "openshift-logging/cluster-logging-operator-bundle@sha256:0fd4b24fdc4ae0777f8c520128396a453d38970f47a4c9cf56e7bfcc27c73e19_amd64", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/cluster-logging-rhel9-operator@sha256:141e74fe4ad031ac2bdb2ddbe752a9c96a9d295e0c3e8d6a72748aa96014a64f_s390x as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:141e74fe4ad031ac2bdb2ddbe752a9c96a9d295e0c3e8d6a72748aa96014a64f_s390x", }, product_reference: "openshift-logging/cluster-logging-rhel9-operator@sha256:141e74fe4ad031ac2bdb2ddbe752a9c96a9d295e0c3e8d6a72748aa96014a64f_s390x", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/cluster-logging-rhel9-operator@sha256:24e8c777298eaad22b4ba4377bb40281b7a75022ad02e2a4671f0da4ab86fdff_amd64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:24e8c777298eaad22b4ba4377bb40281b7a75022ad02e2a4671f0da4ab86fdff_amd64", }, product_reference: "openshift-logging/cluster-logging-rhel9-operator@sha256:24e8c777298eaad22b4ba4377bb40281b7a75022ad02e2a4671f0da4ab86fdff_amd64", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/cluster-logging-rhel9-operator@sha256:6b4d17867f342c80119174af037319568da13562dfd3c0319cace2ec097b56bf_arm64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:6b4d17867f342c80119174af037319568da13562dfd3c0319cace2ec097b56bf_arm64", }, product_reference: "openshift-logging/cluster-logging-rhel9-operator@sha256:6b4d17867f342c80119174af037319568da13562dfd3c0319cace2ec097b56bf_arm64", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/cluster-logging-rhel9-operator@sha256:b7e786cb7930c5a40faf0da45d2c508996103e975463d7062f22e97b04cd3f66_ppc64le as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:b7e786cb7930c5a40faf0da45d2c508996103e975463d7062f22e97b04cd3f66_ppc64le", }, product_reference: "openshift-logging/cluster-logging-rhel9-operator@sha256:b7e786cb7930c5a40faf0da45d2c508996103e975463d7062f22e97b04cd3f66_ppc64le", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/eventrouter-rhel9@sha256:6e2301ab3451f05e5e6b8bcf1fa80e6a86bde93704138b987494c1d46ca1c5e3_amd64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:6e2301ab3451f05e5e6b8bcf1fa80e6a86bde93704138b987494c1d46ca1c5e3_amd64", }, product_reference: "openshift-logging/eventrouter-rhel9@sha256:6e2301ab3451f05e5e6b8bcf1fa80e6a86bde93704138b987494c1d46ca1c5e3_amd64", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/eventrouter-rhel9@sha256:8c3b1e75f6a764814725978dd07e22562a7fe516bdc7ff99f604559487a1b972_s390x as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:8c3b1e75f6a764814725978dd07e22562a7fe516bdc7ff99f604559487a1b972_s390x", }, product_reference: "openshift-logging/eventrouter-rhel9@sha256:8c3b1e75f6a764814725978dd07e22562a7fe516bdc7ff99f604559487a1b972_s390x", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/eventrouter-rhel9@sha256:f86cc7235333b698c32f8cca0ef5b30432faaef6f741c74e2bd4cb7372b57784_ppc64le as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f86cc7235333b698c32f8cca0ef5b30432faaef6f741c74e2bd4cb7372b57784_ppc64le", }, product_reference: "openshift-logging/eventrouter-rhel9@sha256:f86cc7235333b698c32f8cca0ef5b30432faaef6f741c74e2bd4cb7372b57784_ppc64le", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/eventrouter-rhel9@sha256:f94ea569cfb249ae3ba5ed77d8a8de2624709c3262fb61821bcf4466bd1b9679_arm64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f94ea569cfb249ae3ba5ed77d8a8de2624709c3262fb61821bcf4466bd1b9679_arm64", }, product_reference: "openshift-logging/eventrouter-rhel9@sha256:f94ea569cfb249ae3ba5ed77d8a8de2624709c3262fb61821bcf4466bd1b9679_arm64", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/fluentd-rhel9@sha256:2fadd17b19306cc6d89001ff711c5e6cc8be12eafc8dae9b3bade30f790a90bf_amd64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:2fadd17b19306cc6d89001ff711c5e6cc8be12eafc8dae9b3bade30f790a90bf_amd64", }, product_reference: "openshift-logging/fluentd-rhel9@sha256:2fadd17b19306cc6d89001ff711c5e6cc8be12eafc8dae9b3bade30f790a90bf_amd64", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/fluentd-rhel9@sha256:53502bf985083b07d159add436f4ba24b70c9246dff454e766cd320b626ba295_arm64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:53502bf985083b07d159add436f4ba24b70c9246dff454e766cd320b626ba295_arm64", }, product_reference: "openshift-logging/fluentd-rhel9@sha256:53502bf985083b07d159add436f4ba24b70c9246dff454e766cd320b626ba295_arm64", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/fluentd-rhel9@sha256:5591c4896d634481d947eb3a54576e07f0acff792ba863a0c3087f9af5c150e2_s390x as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:5591c4896d634481d947eb3a54576e07f0acff792ba863a0c3087f9af5c150e2_s390x", }, product_reference: "openshift-logging/fluentd-rhel9@sha256:5591c4896d634481d947eb3a54576e07f0acff792ba863a0c3087f9af5c150e2_s390x", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/fluentd-rhel9@sha256:d56a8ce8304ebea3e31471b4cf76e93e859e176de09343b97d4e4dc5948d35fa_ppc64le as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:d56a8ce8304ebea3e31471b4cf76e93e859e176de09343b97d4e4dc5948d35fa_ppc64le", }, product_reference: "openshift-logging/fluentd-rhel9@sha256:d56a8ce8304ebea3e31471b4cf76e93e859e176de09343b97d4e4dc5948d35fa_ppc64le", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/log-file-metric-exporter-rhel9@sha256:90fb7da86b96e612eb2e5792f91c651383f0b924802e5adb38bc8c3438fc9947_ppc64le as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:90fb7da86b96e612eb2e5792f91c651383f0b924802e5adb38bc8c3438fc9947_ppc64le", }, product_reference: "openshift-logging/log-file-metric-exporter-rhel9@sha256:90fb7da86b96e612eb2e5792f91c651383f0b924802e5adb38bc8c3438fc9947_ppc64le", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/log-file-metric-exporter-rhel9@sha256:98d6bed0aea9e2673b7dd446a77774f6a463dfa0eac7536dfdeee841bfd23c13_s390x as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:98d6bed0aea9e2673b7dd446a77774f6a463dfa0eac7536dfdeee841bfd23c13_s390x", }, product_reference: "openshift-logging/log-file-metric-exporter-rhel9@sha256:98d6bed0aea9e2673b7dd446a77774f6a463dfa0eac7536dfdeee841bfd23c13_s390x", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/log-file-metric-exporter-rhel9@sha256:d2eb63a201ea1f72281e3fac2b8570283a76f11f85a60531cd038df85411b43f_amd64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:d2eb63a201ea1f72281e3fac2b8570283a76f11f85a60531cd038df85411b43f_amd64", }, product_reference: "openshift-logging/log-file-metric-exporter-rhel9@sha256:d2eb63a201ea1f72281e3fac2b8570283a76f11f85a60531cd038df85411b43f_amd64", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/log-file-metric-exporter-rhel9@sha256:f4e999a27aafe23d0cf947586ee97ccb1213587f9df463684a1a26e42fd2bae1_arm64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:f4e999a27aafe23d0cf947586ee97ccb1213587f9df463684a1a26e42fd2bae1_arm64", }, product_reference: "openshift-logging/log-file-metric-exporter-rhel9@sha256:f4e999a27aafe23d0cf947586ee97ccb1213587f9df463684a1a26e42fd2bae1_arm64", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/logging-loki-rhel9@sha256:2ef2825c9c25faf8ce52280ebeb7b7b2539fe8598e472b86c1f80c7839e69bce_amd64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:2ef2825c9c25faf8ce52280ebeb7b7b2539fe8598e472b86c1f80c7839e69bce_amd64", }, product_reference: "openshift-logging/logging-loki-rhel9@sha256:2ef2825c9c25faf8ce52280ebeb7b7b2539fe8598e472b86c1f80c7839e69bce_amd64", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/logging-loki-rhel9@sha256:4351b3f86d054b81035342c768efbc2d6add9f287879a52eb26dd167182be52a_ppc64le as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:4351b3f86d054b81035342c768efbc2d6add9f287879a52eb26dd167182be52a_ppc64le", }, product_reference: "openshift-logging/logging-loki-rhel9@sha256:4351b3f86d054b81035342c768efbc2d6add9f287879a52eb26dd167182be52a_ppc64le", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/logging-loki-rhel9@sha256:ea8e27415923a9e2437d1627451cacd42e60c3f103c0526cb9e80304dada6307_arm64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:ea8e27415923a9e2437d1627451cacd42e60c3f103c0526cb9e80304dada6307_arm64", }, product_reference: "openshift-logging/logging-loki-rhel9@sha256:ea8e27415923a9e2437d1627451cacd42e60c3f103c0526cb9e80304dada6307_arm64", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/logging-loki-rhel9@sha256:f9b34a964c6ef07f284f02b3015373058bae6487b490d9c06bb22adc97ce596c_s390x as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:f9b34a964c6ef07f284f02b3015373058bae6487b490d9c06bb22adc97ce596c_s390x", }, product_reference: "openshift-logging/logging-loki-rhel9@sha256:f9b34a964c6ef07f284f02b3015373058bae6487b490d9c06bb22adc97ce596c_s390x", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/logging-view-plugin-rhel9@sha256:522daafc39886ccccfb5021677da932d915f6befc82a0e61bb3895224bf19f26_arm64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:522daafc39886ccccfb5021677da932d915f6befc82a0e61bb3895224bf19f26_arm64", }, product_reference: "openshift-logging/logging-view-plugin-rhel9@sha256:522daafc39886ccccfb5021677da932d915f6befc82a0e61bb3895224bf19f26_arm64", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/logging-view-plugin-rhel9@sha256:6d152c585a474fdf0e2557765ce3f8f2c3f595a922f962d573d1d8af8244f78b_ppc64le as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:6d152c585a474fdf0e2557765ce3f8f2c3f595a922f962d573d1d8af8244f78b_ppc64le", }, product_reference: "openshift-logging/logging-view-plugin-rhel9@sha256:6d152c585a474fdf0e2557765ce3f8f2c3f595a922f962d573d1d8af8244f78b_ppc64le", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/logging-view-plugin-rhel9@sha256:bc7f66033624f69545b759f73924a59a432771b1c52c6ee601ae9e7a9787d81b_amd64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:bc7f66033624f69545b759f73924a59a432771b1c52c6ee601ae9e7a9787d81b_amd64", }, product_reference: "openshift-logging/logging-view-plugin-rhel9@sha256:bc7f66033624f69545b759f73924a59a432771b1c52c6ee601ae9e7a9787d81b_amd64", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/logging-view-plugin-rhel9@sha256:d182b56563a159698aa673989280fbaed3d680d8a4203cf6e1d679a6aef1e76c_s390x as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:d182b56563a159698aa673989280fbaed3d680d8a4203cf6e1d679a6aef1e76c_s390x", }, product_reference: "openshift-logging/logging-view-plugin-rhel9@sha256:d182b56563a159698aa673989280fbaed3d680d8a4203cf6e1d679a6aef1e76c_s390x", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/loki-operator-bundle@sha256:3fa2044534b778f7616417e9c31c35446ffc79c6a68f6fd4ffcaeb8f64e3ea34_amd64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/loki-operator-bundle@sha256:3fa2044534b778f7616417e9c31c35446ffc79c6a68f6fd4ffcaeb8f64e3ea34_amd64", }, product_reference: "openshift-logging/loki-operator-bundle@sha256:3fa2044534b778f7616417e9c31c35446ffc79c6a68f6fd4ffcaeb8f64e3ea34_amd64", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/loki-rhel9-operator@sha256:00f258e7f36de191e78dcdb84c3234e86e4313f6c42e1a79843e07a2d5df6efa_ppc64le as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:00f258e7f36de191e78dcdb84c3234e86e4313f6c42e1a79843e07a2d5df6efa_ppc64le", }, product_reference: "openshift-logging/loki-rhel9-operator@sha256:00f258e7f36de191e78dcdb84c3234e86e4313f6c42e1a79843e07a2d5df6efa_ppc64le", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/loki-rhel9-operator@sha256:697f7a1604a5e0ce0779702ad6d946b7eca54803422de442a9cf1667479f6603_amd64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:697f7a1604a5e0ce0779702ad6d946b7eca54803422de442a9cf1667479f6603_amd64", }, product_reference: "openshift-logging/loki-rhel9-operator@sha256:697f7a1604a5e0ce0779702ad6d946b7eca54803422de442a9cf1667479f6603_amd64", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/loki-rhel9-operator@sha256:84cad12a9223d84f339fdb2ffe944620d2fff39f4be2fe34fed6ee7fe4a8393f_s390x as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:84cad12a9223d84f339fdb2ffe944620d2fff39f4be2fe34fed6ee7fe4a8393f_s390x", }, product_reference: "openshift-logging/loki-rhel9-operator@sha256:84cad12a9223d84f339fdb2ffe944620d2fff39f4be2fe34fed6ee7fe4a8393f_s390x", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/loki-rhel9-operator@sha256:d2e3d0876a74b06a96b446444cb21ecb5ada1079a32ea4a9f31ac17717ff6329_arm64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:d2e3d0876a74b06a96b446444cb21ecb5ada1079a32ea4a9f31ac17717ff6329_arm64", }, product_reference: "openshift-logging/loki-rhel9-operator@sha256:d2e3d0876a74b06a96b446444cb21ecb5ada1079a32ea4a9f31ac17717ff6329_arm64", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/lokistack-gateway-rhel9@sha256:0329f021f8da5ad11404eb58cf72f4a56bdf348c841991b623f4228d3346130a_s390x as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:0329f021f8da5ad11404eb58cf72f4a56bdf348c841991b623f4228d3346130a_s390x", }, product_reference: "openshift-logging/lokistack-gateway-rhel9@sha256:0329f021f8da5ad11404eb58cf72f4a56bdf348c841991b623f4228d3346130a_s390x", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/lokistack-gateway-rhel9@sha256:67f60fa2dfc91485b6ec95bce9b50d21571e4943d0da0e267de7521e98ca7726_arm64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:67f60fa2dfc91485b6ec95bce9b50d21571e4943d0da0e267de7521e98ca7726_arm64", }, product_reference: "openshift-logging/lokistack-gateway-rhel9@sha256:67f60fa2dfc91485b6ec95bce9b50d21571e4943d0da0e267de7521e98ca7726_arm64", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/lokistack-gateway-rhel9@sha256:973d6e68e17a1ab6acf00a4fb476a1a21ff051745a4d2a2aa48e09199eb61ee6_amd64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:973d6e68e17a1ab6acf00a4fb476a1a21ff051745a4d2a2aa48e09199eb61ee6_amd64", }, product_reference: "openshift-logging/lokistack-gateway-rhel9@sha256:973d6e68e17a1ab6acf00a4fb476a1a21ff051745a4d2a2aa48e09199eb61ee6_amd64", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/lokistack-gateway-rhel9@sha256:b72504f91b84de22d3bf729dd41b9e332c55b8e615d96fb9d820c223ea2b3bdc_ppc64le as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:b72504f91b84de22d3bf729dd41b9e332c55b8e615d96fb9d820c223ea2b3bdc_ppc64le", }, product_reference: "openshift-logging/lokistack-gateway-rhel9@sha256:b72504f91b84de22d3bf729dd41b9e332c55b8e615d96fb9d820c223ea2b3bdc_ppc64le", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/opa-openshift-rhel9@sha256:4597bbf7d9e74912e841a7ce04482fec4af766dd3c78aff5590b5b4c603ab75b_amd64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:4597bbf7d9e74912e841a7ce04482fec4af766dd3c78aff5590b5b4c603ab75b_amd64", }, product_reference: "openshift-logging/opa-openshift-rhel9@sha256:4597bbf7d9e74912e841a7ce04482fec4af766dd3c78aff5590b5b4c603ab75b_amd64", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/opa-openshift-rhel9@sha256:558d1e28f23406c86e9a81de0386c8760bbce4607a41b54976bae8e316046ac8_ppc64le as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:558d1e28f23406c86e9a81de0386c8760bbce4607a41b54976bae8e316046ac8_ppc64le", }, product_reference: "openshift-logging/opa-openshift-rhel9@sha256:558d1e28f23406c86e9a81de0386c8760bbce4607a41b54976bae8e316046ac8_ppc64le", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/opa-openshift-rhel9@sha256:972d09709f8497901132b6ef7bb0f90f99d4e037ec6b34924b3fb8c50a43bfd2_s390x as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:972d09709f8497901132b6ef7bb0f90f99d4e037ec6b34924b3fb8c50a43bfd2_s390x", }, product_reference: "openshift-logging/opa-openshift-rhel9@sha256:972d09709f8497901132b6ef7bb0f90f99d4e037ec6b34924b3fb8c50a43bfd2_s390x", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/opa-openshift-rhel9@sha256:eb993be4498a6e223d9af749da2a9cb806e24ef94b1616bfbf21b266e7e39013_arm64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:eb993be4498a6e223d9af749da2a9cb806e24ef94b1616bfbf21b266e7e39013_arm64", }, product_reference: "openshift-logging/opa-openshift-rhel9@sha256:eb993be4498a6e223d9af749da2a9cb806e24ef94b1616bfbf21b266e7e39013_arm64", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/vector-rhel9@sha256:0ace4ecf9c320930bc78ad4913eb809d0d6aad169bab97dce5aabe9e87104974_ppc64le as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:0ace4ecf9c320930bc78ad4913eb809d0d6aad169bab97dce5aabe9e87104974_ppc64le", }, product_reference: "openshift-logging/vector-rhel9@sha256:0ace4ecf9c320930bc78ad4913eb809d0d6aad169bab97dce5aabe9e87104974_ppc64le", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/vector-rhel9@sha256:403ab62d8d09c22018fdeab60cfa66b0a3b95c9ad66c746a530583c764abe25c_arm64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:403ab62d8d09c22018fdeab60cfa66b0a3b95c9ad66c746a530583c764abe25c_arm64", }, product_reference: "openshift-logging/vector-rhel9@sha256:403ab62d8d09c22018fdeab60cfa66b0a3b95c9ad66c746a530583c764abe25c_arm64", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/vector-rhel9@sha256:59fef65a96e45a2046184e20fe71053f15b7576ec3ec4250e402adf9923c8b5b_s390x as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:59fef65a96e45a2046184e20fe71053f15b7576ec3ec4250e402adf9923c8b5b_s390x", }, product_reference: "openshift-logging/vector-rhel9@sha256:59fef65a96e45a2046184e20fe71053f15b7576ec3ec4250e402adf9923c8b5b_s390x", relates_to_product_reference: "9Base-RHOL-5.9", }, { category: "default_component_of", full_product_name: { name: "openshift-logging/vector-rhel9@sha256:8e022f187c2e05433697da4b1c8d2bfcfb9458a03fa81103e4b7ac2b0db1ae68_amd64 as a component of RHOL 5.9 for RHEL 9", product_id: "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:8e022f187c2e05433697da4b1c8d2bfcfb9458a03fa81103e4b7ac2b0db1ae68_amd64", }, product_reference: "openshift-logging/vector-rhel9@sha256:8e022f187c2e05433697da4b1c8d2bfcfb9458a03fa81103e4b7ac2b0db1ae68_amd64", relates_to_product_reference: "9Base-RHOL-5.9", }, ], }, vulnerabilities: [ { cve: "CVE-2024-12797", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, discovery_date: "2025-01-29T09:25:13.972000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2342757", }, ], notes: [ { category: "description", text: "A flaw was found in OpenSSL's RFC7250 Raw Public Key (RPK) authentication. This vulnerability allows man-in-the-middle (MITM) attacks via failure to abort TLS/DTLS handshakes when the server's RPK does not match the expected key despite the SSL_VERIFY_PEER verification mode being set.", title: "Vulnerability description", }, { category: "summary", text: "openssl: RFC7250 handshakes with unauthenticated servers don't abort as expected", title: "Vulnerability summary", }, { category: "other", text: "The version of OpenSSL in RHEL-9.5 is affected by this vulnerability. However, earlier releases of OpenSSL in RHEL are not affected. This issue was introduced in the initial implementation of RPK support in OpenSSL 3.2.\n\nRPKs are disabled by default in both TLS clients and TLS servers. The issue only arises when TLS clients explicitly enable RPK use by the server, and the server, likewise, enables sending of an RPK instead of an X.509 certificate chain. The affected clients are those that then rely on the handshake to fail when the server's RPK fails to match one of the expected public keys, by setting the verification mode to SSL_VERIFY_PEER. \n\nClients that enable server-side raw public keys can still find out that raw public key verification failed by calling SSL_get_verify_result(), and those that do, and take appropriate action, are not affected.\n\nrhel9/ruby-33 & ubi9/ruby-33 are not affected because RPK is not present in any form or as any function that could be called from Ruby via Red Hat supported RPMs in RHEL. For example the SSL_dane_enable or SSL_add_expected_rpk or X509_STORE_CTX_get0_rpk or X509_STORE_CTX_init_rpk (and more rpk-related) functions are not callable from Ruby.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-RHOL-5.9:openshift-logging/cluster-logging-operator-bundle@sha256:0fd4b24fdc4ae0777f8c520128396a453d38970f47a4c9cf56e7bfcc27c73e19_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:141e74fe4ad031ac2bdb2ddbe752a9c96a9d295e0c3e8d6a72748aa96014a64f_s390x", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:24e8c777298eaad22b4ba4377bb40281b7a75022ad02e2a4671f0da4ab86fdff_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:6b4d17867f342c80119174af037319568da13562dfd3c0319cace2ec097b56bf_arm64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:b7e786cb7930c5a40faf0da45d2c508996103e975463d7062f22e97b04cd3f66_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:6e2301ab3451f05e5e6b8bcf1fa80e6a86bde93704138b987494c1d46ca1c5e3_amd64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:8c3b1e75f6a764814725978dd07e22562a7fe516bdc7ff99f604559487a1b972_s390x", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f86cc7235333b698c32f8cca0ef5b30432faaef6f741c74e2bd4cb7372b57784_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f94ea569cfb249ae3ba5ed77d8a8de2624709c3262fb61821bcf4466bd1b9679_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:2fadd17b19306cc6d89001ff711c5e6cc8be12eafc8dae9b3bade30f790a90bf_amd64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:53502bf985083b07d159add436f4ba24b70c9246dff454e766cd320b626ba295_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:5591c4896d634481d947eb3a54576e07f0acff792ba863a0c3087f9af5c150e2_s390x", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:d56a8ce8304ebea3e31471b4cf76e93e859e176de09343b97d4e4dc5948d35fa_ppc64le", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:90fb7da86b96e612eb2e5792f91c651383f0b924802e5adb38bc8c3438fc9947_ppc64le", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:98d6bed0aea9e2673b7dd446a77774f6a463dfa0eac7536dfdeee841bfd23c13_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:d2eb63a201ea1f72281e3fac2b8570283a76f11f85a60531cd038df85411b43f_amd64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:f4e999a27aafe23d0cf947586ee97ccb1213587f9df463684a1a26e42fd2bae1_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:2ef2825c9c25faf8ce52280ebeb7b7b2539fe8598e472b86c1f80c7839e69bce_amd64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:4351b3f86d054b81035342c768efbc2d6add9f287879a52eb26dd167182be52a_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:ea8e27415923a9e2437d1627451cacd42e60c3f103c0526cb9e80304dada6307_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:f9b34a964c6ef07f284f02b3015373058bae6487b490d9c06bb22adc97ce596c_s390x", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:522daafc39886ccccfb5021677da932d915f6befc82a0e61bb3895224bf19f26_arm64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:6d152c585a474fdf0e2557765ce3f8f2c3f595a922f962d573d1d8af8244f78b_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:bc7f66033624f69545b759f73924a59a432771b1c52c6ee601ae9e7a9787d81b_amd64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:d182b56563a159698aa673989280fbaed3d680d8a4203cf6e1d679a6aef1e76c_s390x", "9Base-RHOL-5.9:openshift-logging/loki-operator-bundle@sha256:3fa2044534b778f7616417e9c31c35446ffc79c6a68f6fd4ffcaeb8f64e3ea34_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:00f258e7f36de191e78dcdb84c3234e86e4313f6c42e1a79843e07a2d5df6efa_ppc64le", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:697f7a1604a5e0ce0779702ad6d946b7eca54803422de442a9cf1667479f6603_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:84cad12a9223d84f339fdb2ffe944620d2fff39f4be2fe34fed6ee7fe4a8393f_s390x", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:d2e3d0876a74b06a96b446444cb21ecb5ada1079a32ea4a9f31ac17717ff6329_arm64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:0329f021f8da5ad11404eb58cf72f4a56bdf348c841991b623f4228d3346130a_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:67f60fa2dfc91485b6ec95bce9b50d21571e4943d0da0e267de7521e98ca7726_arm64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:973d6e68e17a1ab6acf00a4fb476a1a21ff051745a4d2a2aa48e09199eb61ee6_amd64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:b72504f91b84de22d3bf729dd41b9e332c55b8e615d96fb9d820c223ea2b3bdc_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:4597bbf7d9e74912e841a7ce04482fec4af766dd3c78aff5590b5b4c603ab75b_amd64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:558d1e28f23406c86e9a81de0386c8760bbce4607a41b54976bae8e316046ac8_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:972d09709f8497901132b6ef7bb0f90f99d4e037ec6b34924b3fb8c50a43bfd2_s390x", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:eb993be4498a6e223d9af749da2a9cb806e24ef94b1616bfbf21b266e7e39013_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:0ace4ecf9c320930bc78ad4913eb809d0d6aad169bab97dce5aabe9e87104974_ppc64le", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:403ab62d8d09c22018fdeab60cfa66b0a3b95c9ad66c746a530583c764abe25c_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:59fef65a96e45a2046184e20fe71053f15b7576ec3ec4250e402adf9923c8b5b_s390x", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:8e022f187c2e05433697da4b1c8d2bfcfb9458a03fa81103e4b7ac2b0db1ae68_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-12797", }, { category: "external", summary: "RHBZ#2342757", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2342757", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-12797", url: "https://www.cve.org/CVERecord?id=CVE-2024-12797", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-12797", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-12797", }, ], release_date: "2025-02-11T15:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-05T13:15:01+00:00", details: "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nFor Red Hat OpenShift Logging 5.9, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.14/logging/cluster-logging-upgrading.html", product_ids: [ "9Base-RHOL-5.9:openshift-logging/cluster-logging-operator-bundle@sha256:0fd4b24fdc4ae0777f8c520128396a453d38970f47a4c9cf56e7bfcc27c73e19_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:141e74fe4ad031ac2bdb2ddbe752a9c96a9d295e0c3e8d6a72748aa96014a64f_s390x", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:24e8c777298eaad22b4ba4377bb40281b7a75022ad02e2a4671f0da4ab86fdff_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:6b4d17867f342c80119174af037319568da13562dfd3c0319cace2ec097b56bf_arm64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:b7e786cb7930c5a40faf0da45d2c508996103e975463d7062f22e97b04cd3f66_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:6e2301ab3451f05e5e6b8bcf1fa80e6a86bde93704138b987494c1d46ca1c5e3_amd64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:8c3b1e75f6a764814725978dd07e22562a7fe516bdc7ff99f604559487a1b972_s390x", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f86cc7235333b698c32f8cca0ef5b30432faaef6f741c74e2bd4cb7372b57784_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f94ea569cfb249ae3ba5ed77d8a8de2624709c3262fb61821bcf4466bd1b9679_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:2fadd17b19306cc6d89001ff711c5e6cc8be12eafc8dae9b3bade30f790a90bf_amd64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:53502bf985083b07d159add436f4ba24b70c9246dff454e766cd320b626ba295_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:5591c4896d634481d947eb3a54576e07f0acff792ba863a0c3087f9af5c150e2_s390x", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:d56a8ce8304ebea3e31471b4cf76e93e859e176de09343b97d4e4dc5948d35fa_ppc64le", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:90fb7da86b96e612eb2e5792f91c651383f0b924802e5adb38bc8c3438fc9947_ppc64le", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:98d6bed0aea9e2673b7dd446a77774f6a463dfa0eac7536dfdeee841bfd23c13_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:d2eb63a201ea1f72281e3fac2b8570283a76f11f85a60531cd038df85411b43f_amd64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:f4e999a27aafe23d0cf947586ee97ccb1213587f9df463684a1a26e42fd2bae1_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:2ef2825c9c25faf8ce52280ebeb7b7b2539fe8598e472b86c1f80c7839e69bce_amd64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:4351b3f86d054b81035342c768efbc2d6add9f287879a52eb26dd167182be52a_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:ea8e27415923a9e2437d1627451cacd42e60c3f103c0526cb9e80304dada6307_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:f9b34a964c6ef07f284f02b3015373058bae6487b490d9c06bb22adc97ce596c_s390x", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:522daafc39886ccccfb5021677da932d915f6befc82a0e61bb3895224bf19f26_arm64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:6d152c585a474fdf0e2557765ce3f8f2c3f595a922f962d573d1d8af8244f78b_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:bc7f66033624f69545b759f73924a59a432771b1c52c6ee601ae9e7a9787d81b_amd64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:d182b56563a159698aa673989280fbaed3d680d8a4203cf6e1d679a6aef1e76c_s390x", "9Base-RHOL-5.9:openshift-logging/loki-operator-bundle@sha256:3fa2044534b778f7616417e9c31c35446ffc79c6a68f6fd4ffcaeb8f64e3ea34_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:00f258e7f36de191e78dcdb84c3234e86e4313f6c42e1a79843e07a2d5df6efa_ppc64le", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:697f7a1604a5e0ce0779702ad6d946b7eca54803422de442a9cf1667479f6603_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:84cad12a9223d84f339fdb2ffe944620d2fff39f4be2fe34fed6ee7fe4a8393f_s390x", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:d2e3d0876a74b06a96b446444cb21ecb5ada1079a32ea4a9f31ac17717ff6329_arm64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:0329f021f8da5ad11404eb58cf72f4a56bdf348c841991b623f4228d3346130a_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:67f60fa2dfc91485b6ec95bce9b50d21571e4943d0da0e267de7521e98ca7726_arm64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:973d6e68e17a1ab6acf00a4fb476a1a21ff051745a4d2a2aa48e09199eb61ee6_amd64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:b72504f91b84de22d3bf729dd41b9e332c55b8e615d96fb9d820c223ea2b3bdc_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:4597bbf7d9e74912e841a7ce04482fec4af766dd3c78aff5590b5b4c603ab75b_amd64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:558d1e28f23406c86e9a81de0386c8760bbce4607a41b54976bae8e316046ac8_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:972d09709f8497901132b6ef7bb0f90f99d4e037ec6b34924b3fb8c50a43bfd2_s390x", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:eb993be4498a6e223d9af749da2a9cb806e24ef94b1616bfbf21b266e7e39013_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:0ace4ecf9c320930bc78ad4913eb809d0d6aad169bab97dce5aabe9e87104974_ppc64le", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:403ab62d8d09c22018fdeab60cfa66b0a3b95c9ad66c746a530583c764abe25c_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:59fef65a96e45a2046184e20fe71053f15b7576ec3ec4250e402adf9923c8b5b_s390x", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:8e022f187c2e05433697da4b1c8d2bfcfb9458a03fa81103e4b7ac2b0db1ae68_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1985", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "9Base-RHOL-5.9:openshift-logging/cluster-logging-operator-bundle@sha256:0fd4b24fdc4ae0777f8c520128396a453d38970f47a4c9cf56e7bfcc27c73e19_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:141e74fe4ad031ac2bdb2ddbe752a9c96a9d295e0c3e8d6a72748aa96014a64f_s390x", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:24e8c777298eaad22b4ba4377bb40281b7a75022ad02e2a4671f0da4ab86fdff_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:6b4d17867f342c80119174af037319568da13562dfd3c0319cace2ec097b56bf_arm64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:b7e786cb7930c5a40faf0da45d2c508996103e975463d7062f22e97b04cd3f66_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:6e2301ab3451f05e5e6b8bcf1fa80e6a86bde93704138b987494c1d46ca1c5e3_amd64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:8c3b1e75f6a764814725978dd07e22562a7fe516bdc7ff99f604559487a1b972_s390x", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f86cc7235333b698c32f8cca0ef5b30432faaef6f741c74e2bd4cb7372b57784_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f94ea569cfb249ae3ba5ed77d8a8de2624709c3262fb61821bcf4466bd1b9679_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:2fadd17b19306cc6d89001ff711c5e6cc8be12eafc8dae9b3bade30f790a90bf_amd64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:53502bf985083b07d159add436f4ba24b70c9246dff454e766cd320b626ba295_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:5591c4896d634481d947eb3a54576e07f0acff792ba863a0c3087f9af5c150e2_s390x", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:d56a8ce8304ebea3e31471b4cf76e93e859e176de09343b97d4e4dc5948d35fa_ppc64le", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:90fb7da86b96e612eb2e5792f91c651383f0b924802e5adb38bc8c3438fc9947_ppc64le", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:98d6bed0aea9e2673b7dd446a77774f6a463dfa0eac7536dfdeee841bfd23c13_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:d2eb63a201ea1f72281e3fac2b8570283a76f11f85a60531cd038df85411b43f_amd64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:f4e999a27aafe23d0cf947586ee97ccb1213587f9df463684a1a26e42fd2bae1_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:2ef2825c9c25faf8ce52280ebeb7b7b2539fe8598e472b86c1f80c7839e69bce_amd64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:4351b3f86d054b81035342c768efbc2d6add9f287879a52eb26dd167182be52a_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:ea8e27415923a9e2437d1627451cacd42e60c3f103c0526cb9e80304dada6307_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:f9b34a964c6ef07f284f02b3015373058bae6487b490d9c06bb22adc97ce596c_s390x", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:522daafc39886ccccfb5021677da932d915f6befc82a0e61bb3895224bf19f26_arm64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:6d152c585a474fdf0e2557765ce3f8f2c3f595a922f962d573d1d8af8244f78b_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:bc7f66033624f69545b759f73924a59a432771b1c52c6ee601ae9e7a9787d81b_amd64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:d182b56563a159698aa673989280fbaed3d680d8a4203cf6e1d679a6aef1e76c_s390x", "9Base-RHOL-5.9:openshift-logging/loki-operator-bundle@sha256:3fa2044534b778f7616417e9c31c35446ffc79c6a68f6fd4ffcaeb8f64e3ea34_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:00f258e7f36de191e78dcdb84c3234e86e4313f6c42e1a79843e07a2d5df6efa_ppc64le", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:697f7a1604a5e0ce0779702ad6d946b7eca54803422de442a9cf1667479f6603_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:84cad12a9223d84f339fdb2ffe944620d2fff39f4be2fe34fed6ee7fe4a8393f_s390x", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:d2e3d0876a74b06a96b446444cb21ecb5ada1079a32ea4a9f31ac17717ff6329_arm64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:0329f021f8da5ad11404eb58cf72f4a56bdf348c841991b623f4228d3346130a_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:67f60fa2dfc91485b6ec95bce9b50d21571e4943d0da0e267de7521e98ca7726_arm64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:973d6e68e17a1ab6acf00a4fb476a1a21ff051745a4d2a2aa48e09199eb61ee6_amd64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:b72504f91b84de22d3bf729dd41b9e332c55b8e615d96fb9d820c223ea2b3bdc_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:4597bbf7d9e74912e841a7ce04482fec4af766dd3c78aff5590b5b4c603ab75b_amd64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:558d1e28f23406c86e9a81de0386c8760bbce4607a41b54976bae8e316046ac8_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:972d09709f8497901132b6ef7bb0f90f99d4e037ec6b34924b3fb8c50a43bfd2_s390x", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:eb993be4498a6e223d9af749da2a9cb806e24ef94b1616bfbf21b266e7e39013_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:0ace4ecf9c320930bc78ad4913eb809d0d6aad169bab97dce5aabe9e87104974_ppc64le", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:403ab62d8d09c22018fdeab60cfa66b0a3b95c9ad66c746a530583c764abe25c_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:59fef65a96e45a2046184e20fe71053f15b7576ec3ec4250e402adf9923c8b5b_s390x", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:8e022f187c2e05433697da4b1c8d2bfcfb9458a03fa81103e4b7ac2b0db1ae68_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "9Base-RHOL-5.9:openshift-logging/cluster-logging-operator-bundle@sha256:0fd4b24fdc4ae0777f8c520128396a453d38970f47a4c9cf56e7bfcc27c73e19_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:141e74fe4ad031ac2bdb2ddbe752a9c96a9d295e0c3e8d6a72748aa96014a64f_s390x", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:24e8c777298eaad22b4ba4377bb40281b7a75022ad02e2a4671f0da4ab86fdff_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:6b4d17867f342c80119174af037319568da13562dfd3c0319cace2ec097b56bf_arm64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:b7e786cb7930c5a40faf0da45d2c508996103e975463d7062f22e97b04cd3f66_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:6e2301ab3451f05e5e6b8bcf1fa80e6a86bde93704138b987494c1d46ca1c5e3_amd64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:8c3b1e75f6a764814725978dd07e22562a7fe516bdc7ff99f604559487a1b972_s390x", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f86cc7235333b698c32f8cca0ef5b30432faaef6f741c74e2bd4cb7372b57784_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f94ea569cfb249ae3ba5ed77d8a8de2624709c3262fb61821bcf4466bd1b9679_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:2fadd17b19306cc6d89001ff711c5e6cc8be12eafc8dae9b3bade30f790a90bf_amd64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:53502bf985083b07d159add436f4ba24b70c9246dff454e766cd320b626ba295_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:5591c4896d634481d947eb3a54576e07f0acff792ba863a0c3087f9af5c150e2_s390x", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:d56a8ce8304ebea3e31471b4cf76e93e859e176de09343b97d4e4dc5948d35fa_ppc64le", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:90fb7da86b96e612eb2e5792f91c651383f0b924802e5adb38bc8c3438fc9947_ppc64le", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:98d6bed0aea9e2673b7dd446a77774f6a463dfa0eac7536dfdeee841bfd23c13_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:d2eb63a201ea1f72281e3fac2b8570283a76f11f85a60531cd038df85411b43f_amd64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:f4e999a27aafe23d0cf947586ee97ccb1213587f9df463684a1a26e42fd2bae1_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:2ef2825c9c25faf8ce52280ebeb7b7b2539fe8598e472b86c1f80c7839e69bce_amd64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:4351b3f86d054b81035342c768efbc2d6add9f287879a52eb26dd167182be52a_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:ea8e27415923a9e2437d1627451cacd42e60c3f103c0526cb9e80304dada6307_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:f9b34a964c6ef07f284f02b3015373058bae6487b490d9c06bb22adc97ce596c_s390x", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:522daafc39886ccccfb5021677da932d915f6befc82a0e61bb3895224bf19f26_arm64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:6d152c585a474fdf0e2557765ce3f8f2c3f595a922f962d573d1d8af8244f78b_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:bc7f66033624f69545b759f73924a59a432771b1c52c6ee601ae9e7a9787d81b_amd64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:d182b56563a159698aa673989280fbaed3d680d8a4203cf6e1d679a6aef1e76c_s390x", "9Base-RHOL-5.9:openshift-logging/loki-operator-bundle@sha256:3fa2044534b778f7616417e9c31c35446ffc79c6a68f6fd4ffcaeb8f64e3ea34_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:00f258e7f36de191e78dcdb84c3234e86e4313f6c42e1a79843e07a2d5df6efa_ppc64le", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:697f7a1604a5e0ce0779702ad6d946b7eca54803422de442a9cf1667479f6603_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:84cad12a9223d84f339fdb2ffe944620d2fff39f4be2fe34fed6ee7fe4a8393f_s390x", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:d2e3d0876a74b06a96b446444cb21ecb5ada1079a32ea4a9f31ac17717ff6329_arm64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:0329f021f8da5ad11404eb58cf72f4a56bdf348c841991b623f4228d3346130a_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:67f60fa2dfc91485b6ec95bce9b50d21571e4943d0da0e267de7521e98ca7726_arm64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:973d6e68e17a1ab6acf00a4fb476a1a21ff051745a4d2a2aa48e09199eb61ee6_amd64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:b72504f91b84de22d3bf729dd41b9e332c55b8e615d96fb9d820c223ea2b3bdc_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:4597bbf7d9e74912e841a7ce04482fec4af766dd3c78aff5590b5b4c603ab75b_amd64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:558d1e28f23406c86e9a81de0386c8760bbce4607a41b54976bae8e316046ac8_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:972d09709f8497901132b6ef7bb0f90f99d4e037ec6b34924b3fb8c50a43bfd2_s390x", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:eb993be4498a6e223d9af749da2a9cb806e24ef94b1616bfbf21b266e7e39013_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:0ace4ecf9c320930bc78ad4913eb809d0d6aad169bab97dce5aabe9e87104974_ppc64le", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:403ab62d8d09c22018fdeab60cfa66b0a3b95c9ad66c746a530583c764abe25c_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:59fef65a96e45a2046184e20fe71053f15b7576ec3ec4250e402adf9923c8b5b_s390x", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:8e022f187c2e05433697da4b1c8d2bfcfb9458a03fa81103e4b7ac2b0db1ae68_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "openssl: RFC7250 handshakes with unauthenticated servers don't abort as expected", }, { cve: "CVE-2025-25184", cwe: { id: "CWE-93", name: "Improper Neutralization of CRLF Sequences ('CRLF Injection')", }, discovery_date: "2025-02-12T17:01:04.328369+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345301", }, ], notes: [ { category: "description", text: "A flaw was found in the rubygem-rack package. When a user provides the authorization credentials via Rack::Auth::Basic, if successful, the username is placed in env['REMOTE_USER'] and later used by Rack::CommonLogger for logging purposes. The issue occurs when a server intentionally or unintentionally allows a user creation with the username containing CRLF and white space characters or the server logs every login attempt. If an attacker enters a username with a CRLF character, the logger will log the malicious username with CRLF characters into the logfile. This flaw allows attackers to break log formats or insert fraudulent entries, potentially obscuring activity or injecting malicious data into log files.", title: "Vulnerability description", }, { category: "summary", text: "rubygem-rack: Possible Log Injection in Rack::CommonLogger", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-RHOL-5.9:openshift-logging/cluster-logging-operator-bundle@sha256:0fd4b24fdc4ae0777f8c520128396a453d38970f47a4c9cf56e7bfcc27c73e19_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:141e74fe4ad031ac2bdb2ddbe752a9c96a9d295e0c3e8d6a72748aa96014a64f_s390x", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:24e8c777298eaad22b4ba4377bb40281b7a75022ad02e2a4671f0da4ab86fdff_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:6b4d17867f342c80119174af037319568da13562dfd3c0319cace2ec097b56bf_arm64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:b7e786cb7930c5a40faf0da45d2c508996103e975463d7062f22e97b04cd3f66_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:6e2301ab3451f05e5e6b8bcf1fa80e6a86bde93704138b987494c1d46ca1c5e3_amd64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:8c3b1e75f6a764814725978dd07e22562a7fe516bdc7ff99f604559487a1b972_s390x", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f86cc7235333b698c32f8cca0ef5b30432faaef6f741c74e2bd4cb7372b57784_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f94ea569cfb249ae3ba5ed77d8a8de2624709c3262fb61821bcf4466bd1b9679_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:2fadd17b19306cc6d89001ff711c5e6cc8be12eafc8dae9b3bade30f790a90bf_amd64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:53502bf985083b07d159add436f4ba24b70c9246dff454e766cd320b626ba295_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:5591c4896d634481d947eb3a54576e07f0acff792ba863a0c3087f9af5c150e2_s390x", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:d56a8ce8304ebea3e31471b4cf76e93e859e176de09343b97d4e4dc5948d35fa_ppc64le", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:90fb7da86b96e612eb2e5792f91c651383f0b924802e5adb38bc8c3438fc9947_ppc64le", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:98d6bed0aea9e2673b7dd446a77774f6a463dfa0eac7536dfdeee841bfd23c13_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:d2eb63a201ea1f72281e3fac2b8570283a76f11f85a60531cd038df85411b43f_amd64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:f4e999a27aafe23d0cf947586ee97ccb1213587f9df463684a1a26e42fd2bae1_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:2ef2825c9c25faf8ce52280ebeb7b7b2539fe8598e472b86c1f80c7839e69bce_amd64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:4351b3f86d054b81035342c768efbc2d6add9f287879a52eb26dd167182be52a_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:ea8e27415923a9e2437d1627451cacd42e60c3f103c0526cb9e80304dada6307_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:f9b34a964c6ef07f284f02b3015373058bae6487b490d9c06bb22adc97ce596c_s390x", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:522daafc39886ccccfb5021677da932d915f6befc82a0e61bb3895224bf19f26_arm64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:6d152c585a474fdf0e2557765ce3f8f2c3f595a922f962d573d1d8af8244f78b_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:bc7f66033624f69545b759f73924a59a432771b1c52c6ee601ae9e7a9787d81b_amd64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:d182b56563a159698aa673989280fbaed3d680d8a4203cf6e1d679a6aef1e76c_s390x", "9Base-RHOL-5.9:openshift-logging/loki-operator-bundle@sha256:3fa2044534b778f7616417e9c31c35446ffc79c6a68f6fd4ffcaeb8f64e3ea34_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:00f258e7f36de191e78dcdb84c3234e86e4313f6c42e1a79843e07a2d5df6efa_ppc64le", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:697f7a1604a5e0ce0779702ad6d946b7eca54803422de442a9cf1667479f6603_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:84cad12a9223d84f339fdb2ffe944620d2fff39f4be2fe34fed6ee7fe4a8393f_s390x", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:d2e3d0876a74b06a96b446444cb21ecb5ada1079a32ea4a9f31ac17717ff6329_arm64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:0329f021f8da5ad11404eb58cf72f4a56bdf348c841991b623f4228d3346130a_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:67f60fa2dfc91485b6ec95bce9b50d21571e4943d0da0e267de7521e98ca7726_arm64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:973d6e68e17a1ab6acf00a4fb476a1a21ff051745a4d2a2aa48e09199eb61ee6_amd64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:b72504f91b84de22d3bf729dd41b9e332c55b8e615d96fb9d820c223ea2b3bdc_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:4597bbf7d9e74912e841a7ce04482fec4af766dd3c78aff5590b5b4c603ab75b_amd64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:558d1e28f23406c86e9a81de0386c8760bbce4607a41b54976bae8e316046ac8_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:972d09709f8497901132b6ef7bb0f90f99d4e037ec6b34924b3fb8c50a43bfd2_s390x", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:eb993be4498a6e223d9af749da2a9cb806e24ef94b1616bfbf21b266e7e39013_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:0ace4ecf9c320930bc78ad4913eb809d0d6aad169bab97dce5aabe9e87104974_ppc64le", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:403ab62d8d09c22018fdeab60cfa66b0a3b95c9ad66c746a530583c764abe25c_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:59fef65a96e45a2046184e20fe71053f15b7576ec3ec4250e402adf9923c8b5b_s390x", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:8e022f187c2e05433697da4b1c8d2bfcfb9458a03fa81103e4b7ac2b0db1ae68_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-25184", }, { category: "external", summary: "RHBZ#2345301", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345301", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-25184", url: "https://www.cve.org/CVERecord?id=CVE-2025-25184", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-25184", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-25184", }, { category: "external", summary: "https://github.com/rack/rack/commit/074ae244430cda05c27ca91cda699709cfb3ad8e", url: "https://github.com/rack/rack/commit/074ae244430cda05c27ca91cda699709cfb3ad8e", }, { category: "external", summary: "https://github.com/rack/rack/security/advisories/GHSA-7g2v-jj9q-g3rg", url: "https://github.com/rack/rack/security/advisories/GHSA-7g2v-jj9q-g3rg", }, ], release_date: "2025-02-12T16:20:46.865000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-05T13:15:01+00:00", details: "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nFor Red Hat OpenShift Logging 5.9, see the following instructions to apply this update:\n\nhttps://docs.openshift.com/container-platform/4.14/logging/cluster-logging-upgrading.html", product_ids: [ "9Base-RHOL-5.9:openshift-logging/cluster-logging-operator-bundle@sha256:0fd4b24fdc4ae0777f8c520128396a453d38970f47a4c9cf56e7bfcc27c73e19_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:141e74fe4ad031ac2bdb2ddbe752a9c96a9d295e0c3e8d6a72748aa96014a64f_s390x", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:24e8c777298eaad22b4ba4377bb40281b7a75022ad02e2a4671f0da4ab86fdff_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:6b4d17867f342c80119174af037319568da13562dfd3c0319cace2ec097b56bf_arm64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:b7e786cb7930c5a40faf0da45d2c508996103e975463d7062f22e97b04cd3f66_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:6e2301ab3451f05e5e6b8bcf1fa80e6a86bde93704138b987494c1d46ca1c5e3_amd64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:8c3b1e75f6a764814725978dd07e22562a7fe516bdc7ff99f604559487a1b972_s390x", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f86cc7235333b698c32f8cca0ef5b30432faaef6f741c74e2bd4cb7372b57784_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f94ea569cfb249ae3ba5ed77d8a8de2624709c3262fb61821bcf4466bd1b9679_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:2fadd17b19306cc6d89001ff711c5e6cc8be12eafc8dae9b3bade30f790a90bf_amd64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:53502bf985083b07d159add436f4ba24b70c9246dff454e766cd320b626ba295_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:5591c4896d634481d947eb3a54576e07f0acff792ba863a0c3087f9af5c150e2_s390x", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:d56a8ce8304ebea3e31471b4cf76e93e859e176de09343b97d4e4dc5948d35fa_ppc64le", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:90fb7da86b96e612eb2e5792f91c651383f0b924802e5adb38bc8c3438fc9947_ppc64le", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:98d6bed0aea9e2673b7dd446a77774f6a463dfa0eac7536dfdeee841bfd23c13_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:d2eb63a201ea1f72281e3fac2b8570283a76f11f85a60531cd038df85411b43f_amd64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:f4e999a27aafe23d0cf947586ee97ccb1213587f9df463684a1a26e42fd2bae1_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:2ef2825c9c25faf8ce52280ebeb7b7b2539fe8598e472b86c1f80c7839e69bce_amd64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:4351b3f86d054b81035342c768efbc2d6add9f287879a52eb26dd167182be52a_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:ea8e27415923a9e2437d1627451cacd42e60c3f103c0526cb9e80304dada6307_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:f9b34a964c6ef07f284f02b3015373058bae6487b490d9c06bb22adc97ce596c_s390x", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:522daafc39886ccccfb5021677da932d915f6befc82a0e61bb3895224bf19f26_arm64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:6d152c585a474fdf0e2557765ce3f8f2c3f595a922f962d573d1d8af8244f78b_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:bc7f66033624f69545b759f73924a59a432771b1c52c6ee601ae9e7a9787d81b_amd64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:d182b56563a159698aa673989280fbaed3d680d8a4203cf6e1d679a6aef1e76c_s390x", "9Base-RHOL-5.9:openshift-logging/loki-operator-bundle@sha256:3fa2044534b778f7616417e9c31c35446ffc79c6a68f6fd4ffcaeb8f64e3ea34_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:00f258e7f36de191e78dcdb84c3234e86e4313f6c42e1a79843e07a2d5df6efa_ppc64le", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:697f7a1604a5e0ce0779702ad6d946b7eca54803422de442a9cf1667479f6603_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:84cad12a9223d84f339fdb2ffe944620d2fff39f4be2fe34fed6ee7fe4a8393f_s390x", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:d2e3d0876a74b06a96b446444cb21ecb5ada1079a32ea4a9f31ac17717ff6329_arm64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:0329f021f8da5ad11404eb58cf72f4a56bdf348c841991b623f4228d3346130a_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:67f60fa2dfc91485b6ec95bce9b50d21571e4943d0da0e267de7521e98ca7726_arm64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:973d6e68e17a1ab6acf00a4fb476a1a21ff051745a4d2a2aa48e09199eb61ee6_amd64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:b72504f91b84de22d3bf729dd41b9e332c55b8e615d96fb9d820c223ea2b3bdc_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:4597bbf7d9e74912e841a7ce04482fec4af766dd3c78aff5590b5b4c603ab75b_amd64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:558d1e28f23406c86e9a81de0386c8760bbce4607a41b54976bae8e316046ac8_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:972d09709f8497901132b6ef7bb0f90f99d4e037ec6b34924b3fb8c50a43bfd2_s390x", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:eb993be4498a6e223d9af749da2a9cb806e24ef94b1616bfbf21b266e7e39013_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:0ace4ecf9c320930bc78ad4913eb809d0d6aad169bab97dce5aabe9e87104974_ppc64le", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:403ab62d8d09c22018fdeab60cfa66b0a3b95c9ad66c746a530583c764abe25c_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:59fef65a96e45a2046184e20fe71053f15b7576ec3ec4250e402adf9923c8b5b_s390x", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:8e022f187c2e05433697da4b1c8d2bfcfb9458a03fa81103e4b7ac2b0db1ae68_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1985", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "9Base-RHOL-5.9:openshift-logging/cluster-logging-operator-bundle@sha256:0fd4b24fdc4ae0777f8c520128396a453d38970f47a4c9cf56e7bfcc27c73e19_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:141e74fe4ad031ac2bdb2ddbe752a9c96a9d295e0c3e8d6a72748aa96014a64f_s390x", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:24e8c777298eaad22b4ba4377bb40281b7a75022ad02e2a4671f0da4ab86fdff_amd64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:6b4d17867f342c80119174af037319568da13562dfd3c0319cace2ec097b56bf_arm64", "9Base-RHOL-5.9:openshift-logging/cluster-logging-rhel9-operator@sha256:b7e786cb7930c5a40faf0da45d2c508996103e975463d7062f22e97b04cd3f66_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:6e2301ab3451f05e5e6b8bcf1fa80e6a86bde93704138b987494c1d46ca1c5e3_amd64", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:8c3b1e75f6a764814725978dd07e22562a7fe516bdc7ff99f604559487a1b972_s390x", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f86cc7235333b698c32f8cca0ef5b30432faaef6f741c74e2bd4cb7372b57784_ppc64le", "9Base-RHOL-5.9:openshift-logging/eventrouter-rhel9@sha256:f94ea569cfb249ae3ba5ed77d8a8de2624709c3262fb61821bcf4466bd1b9679_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:2fadd17b19306cc6d89001ff711c5e6cc8be12eafc8dae9b3bade30f790a90bf_amd64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:53502bf985083b07d159add436f4ba24b70c9246dff454e766cd320b626ba295_arm64", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:5591c4896d634481d947eb3a54576e07f0acff792ba863a0c3087f9af5c150e2_s390x", "9Base-RHOL-5.9:openshift-logging/fluentd-rhel9@sha256:d56a8ce8304ebea3e31471b4cf76e93e859e176de09343b97d4e4dc5948d35fa_ppc64le", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:90fb7da86b96e612eb2e5792f91c651383f0b924802e5adb38bc8c3438fc9947_ppc64le", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:98d6bed0aea9e2673b7dd446a77774f6a463dfa0eac7536dfdeee841bfd23c13_s390x", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:d2eb63a201ea1f72281e3fac2b8570283a76f11f85a60531cd038df85411b43f_amd64", "9Base-RHOL-5.9:openshift-logging/log-file-metric-exporter-rhel9@sha256:f4e999a27aafe23d0cf947586ee97ccb1213587f9df463684a1a26e42fd2bae1_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:2ef2825c9c25faf8ce52280ebeb7b7b2539fe8598e472b86c1f80c7839e69bce_amd64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:4351b3f86d054b81035342c768efbc2d6add9f287879a52eb26dd167182be52a_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:ea8e27415923a9e2437d1627451cacd42e60c3f103c0526cb9e80304dada6307_arm64", "9Base-RHOL-5.9:openshift-logging/logging-loki-rhel9@sha256:f9b34a964c6ef07f284f02b3015373058bae6487b490d9c06bb22adc97ce596c_s390x", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:522daafc39886ccccfb5021677da932d915f6befc82a0e61bb3895224bf19f26_arm64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:6d152c585a474fdf0e2557765ce3f8f2c3f595a922f962d573d1d8af8244f78b_ppc64le", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:bc7f66033624f69545b759f73924a59a432771b1c52c6ee601ae9e7a9787d81b_amd64", "9Base-RHOL-5.9:openshift-logging/logging-view-plugin-rhel9@sha256:d182b56563a159698aa673989280fbaed3d680d8a4203cf6e1d679a6aef1e76c_s390x", "9Base-RHOL-5.9:openshift-logging/loki-operator-bundle@sha256:3fa2044534b778f7616417e9c31c35446ffc79c6a68f6fd4ffcaeb8f64e3ea34_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:00f258e7f36de191e78dcdb84c3234e86e4313f6c42e1a79843e07a2d5df6efa_ppc64le", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:697f7a1604a5e0ce0779702ad6d946b7eca54803422de442a9cf1667479f6603_amd64", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:84cad12a9223d84f339fdb2ffe944620d2fff39f4be2fe34fed6ee7fe4a8393f_s390x", "9Base-RHOL-5.9:openshift-logging/loki-rhel9-operator@sha256:d2e3d0876a74b06a96b446444cb21ecb5ada1079a32ea4a9f31ac17717ff6329_arm64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:0329f021f8da5ad11404eb58cf72f4a56bdf348c841991b623f4228d3346130a_s390x", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:67f60fa2dfc91485b6ec95bce9b50d21571e4943d0da0e267de7521e98ca7726_arm64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:973d6e68e17a1ab6acf00a4fb476a1a21ff051745a4d2a2aa48e09199eb61ee6_amd64", "9Base-RHOL-5.9:openshift-logging/lokistack-gateway-rhel9@sha256:b72504f91b84de22d3bf729dd41b9e332c55b8e615d96fb9d820c223ea2b3bdc_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:4597bbf7d9e74912e841a7ce04482fec4af766dd3c78aff5590b5b4c603ab75b_amd64", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:558d1e28f23406c86e9a81de0386c8760bbce4607a41b54976bae8e316046ac8_ppc64le", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:972d09709f8497901132b6ef7bb0f90f99d4e037ec6b34924b3fb8c50a43bfd2_s390x", "9Base-RHOL-5.9:openshift-logging/opa-openshift-rhel9@sha256:eb993be4498a6e223d9af749da2a9cb806e24ef94b1616bfbf21b266e7e39013_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:0ace4ecf9c320930bc78ad4913eb809d0d6aad169bab97dce5aabe9e87104974_ppc64le", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:403ab62d8d09c22018fdeab60cfa66b0a3b95c9ad66c746a530583c764abe25c_arm64", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:59fef65a96e45a2046184e20fe71053f15b7576ec3ec4250e402adf9923c8b5b_s390x", "9Base-RHOL-5.9:openshift-logging/vector-rhel9@sha256:8e022f187c2e05433697da4b1c8d2bfcfb9458a03fa81103e4b7ac2b0db1ae68_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "rubygem-rack: Possible Log Injection in Rack::CommonLogger", }, ], }
fkie_cve-2024-12797
Vulnerability from fkie_nvd
Published
2025-02-11 16:15
Modified
2025-02-18 14:15
Severity ?
Summary
Issue summary: Clients using RFC7250 Raw Public Keys (RPKs) to authenticate a
server may fail to notice that the server was not authenticated, because
handshakes don't abort as expected when the SSL_VERIFY_PEER verification mode
is set.
Impact summary: TLS and DTLS connections using raw public keys may be
vulnerable to man-in-middle attacks when server authentication failure is not
detected by clients.
RPKs are disabled by default in both TLS clients and TLS servers. The issue
only arises when TLS clients explicitly enable RPK use by the server, and the
server, likewise, enables sending of an RPK instead of an X.509 certificate
chain. The affected clients are those that then rely on the handshake to
fail when the server's RPK fails to match one of the expected public keys,
by setting the verification mode to SSL_VERIFY_PEER.
Clients that enable server-side raw public keys can still find out that raw
public key verification failed by calling SSL_get_verify_result(), and those
that do, and take appropriate action, are not affected. This issue was
introduced in the initial implementation of RPK support in OpenSSL 3.2.
The FIPS modules in 3.4, 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.
References
Impacted products
Vendor | Product | Version |
---|
{ cveTags: [], descriptions: [ { lang: "en", value: "Issue summary: Clients using RFC7250 Raw Public Keys (RPKs) to authenticate a\nserver may fail to notice that the server was not authenticated, because\nhandshakes don't abort as expected when the SSL_VERIFY_PEER verification mode\nis set.\n\nImpact summary: TLS and DTLS connections using raw public keys may be\nvulnerable to man-in-middle attacks when server authentication failure is not\ndetected by clients.\n\nRPKs are disabled by default in both TLS clients and TLS servers. The issue\nonly arises when TLS clients explicitly enable RPK use by the server, and the\nserver, likewise, enables sending of an RPK instead of an X.509 certificate\nchain. The affected clients are those that then rely on the handshake to\nfail when the server's RPK fails to match one of the expected public keys,\nby setting the verification mode to SSL_VERIFY_PEER.\n\nClients that enable server-side raw public keys can still find out that raw\npublic key verification failed by calling SSL_get_verify_result(), and those\nthat do, and take appropriate action, are not affected. This issue was\nintroduced in the initial implementation of RPK support in OpenSSL 3.2.\n\nThe FIPS modules in 3.4, 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.", }, { lang: "es", value: "Resumen del problema: los clientes que utilizan claves públicas sin procesar (RPK) RFC7250 para autenticar un servidor pueden no darse cuenta de que el servidor no se ha autenticado, porque los protocolos de enlace no se cancelan como se espera cuando se establece el modo de verificación SSL_VERIFY_PEER. Resumen del impacto: las conexiones TLS y DTLS que utilizan claves públicas sin procesar pueden ser vulnerables a ataques de intermediarios cuando los clientes no detectan un error de autenticación del servidor. Las RPK están deshabilitadas de forma predeterminada tanto en los clientes TLS como en los servidores TLS. El problema solo surge cuando los clientes TLS habilitan explícitamente el uso de RPK por parte del servidor y el servidor, a su vez, habilita el envío de una RPK en lugar de una cadena de certificados X.509. Los clientes afectados son aquellos que dependen de que el protocolo de enlace falle cuando la RPK del servidor no coincide con una de las claves públicas esperadas, al establecer el modo de verificación en SSL_VERIFY_PEER. Los clientes que habilitan claves públicas sin procesar del lado del servidor aún pueden descubrir que la verificación de clave pública sin procesar falló al llamar a SSL_get_verify_result(), y aquellos que lo hacen y toman las medidas adecuadas no se ven afectados. Este problema se introdujo en la implementación inicial de la compatibilidad con RPK en OpenSSL 3.2. Los módulos FIPS en 3.4, 3.3, 3.2, 3.1 y 3.0 no se ven afectados por este problema.", }, ], id: "CVE-2024-12797", lastModified: "2025-02-18T14:15:27.107", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 3.4, source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }, published: "2025-02-11T16:15:38.827", references: [ { source: "openssl-security@openssl.org", url: "https://github.com/openssl/openssl/commit/738d4f9fdeaad57660dcba50a619fafced3fd5e9", }, { source: "openssl-security@openssl.org", url: "https://github.com/openssl/openssl/commit/798779d43494549b611233f92652f0da5328fbe7", }, { source: "openssl-security@openssl.org", url: "https://github.com/openssl/openssl/commit/87ebd203feffcf92ad5889df92f90bb0ee10a699", }, { source: "openssl-security@openssl.org", url: "https://openssl-library.org/news/secadv/20250211.txt", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.openwall.com/lists/oss-security/2025/02/11/3", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.openwall.com/lists/oss-security/2025/02/11/4", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://security.netapp.com/advisory/ntap-20250214-0001/", }, ], sourceIdentifier: "openssl-security@openssl.org", vulnStatus: "Awaiting Analysis", weaknesses: [ { description: [ { lang: "en", value: "CWE-392", }, ], source: "openssl-security@openssl.org", type: "Secondary", }, ], }
opensuse-su-2025:14802-1
Vulnerability from csaf_opensuse
Published
2025-02-12 00:00
Modified
2025-02-12 00:00
Summary
libopenssl-3-devel-3.2.4-1.1 on GA media
Notes
Title of the patch
libopenssl-3-devel-3.2.4-1.1 on GA media
Description of the patch
These are all security issues fixed in the libopenssl-3-devel-3.2.4-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14802
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "libopenssl-3-devel-3.2.4-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the libopenssl-3-devel-3.2.4-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14802", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14802-1.json", }, { category: "self", summary: "SUSE CVE CVE-2024-12797 page", url: "https://www.suse.com/security/cve/CVE-2024-12797/", }, ], title: "libopenssl-3-devel-3.2.4-1.1 on GA media", tracking: { current_release_date: "2025-02-12T00:00:00Z", generator: { date: "2025-02-12T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14802-1", initial_release_date: "2025-02-12T00:00:00Z", revision_history: [ { date: "2025-02-12T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libopenssl-3-devel-3.2.4-1.1.aarch64", product: { name: "libopenssl-3-devel-3.2.4-1.1.aarch64", product_id: "libopenssl-3-devel-3.2.4-1.1.aarch64", }, }, { category: "product_version", name: "libopenssl-3-devel-32bit-3.2.4-1.1.aarch64", product: { name: "libopenssl-3-devel-32bit-3.2.4-1.1.aarch64", product_id: "libopenssl-3-devel-32bit-3.2.4-1.1.aarch64", }, }, { category: "product_version", name: "libopenssl-3-fips-provider-3.2.4-1.1.aarch64", product: { name: "libopenssl-3-fips-provider-3.2.4-1.1.aarch64", product_id: "libopenssl-3-fips-provider-3.2.4-1.1.aarch64", }, }, { category: "product_version", name: "libopenssl-3-fips-provider-32bit-3.2.4-1.1.aarch64", product: { name: "libopenssl-3-fips-provider-32bit-3.2.4-1.1.aarch64", product_id: "libopenssl-3-fips-provider-32bit-3.2.4-1.1.aarch64", }, }, { category: "product_version", name: "libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.aarch64", product: { name: "libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.aarch64", product_id: "libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.aarch64", }, }, { category: "product_version", name: "libopenssl3-3.2.4-1.1.aarch64", product: { name: "libopenssl3-3.2.4-1.1.aarch64", product_id: "libopenssl3-3.2.4-1.1.aarch64", }, }, { category: "product_version", name: "libopenssl3-32bit-3.2.4-1.1.aarch64", product: { name: "libopenssl3-32bit-3.2.4-1.1.aarch64", product_id: "libopenssl3-32bit-3.2.4-1.1.aarch64", }, }, { category: "product_version", name: "libopenssl3-x86-64-v3-3.2.4-1.1.aarch64", product: { name: "libopenssl3-x86-64-v3-3.2.4-1.1.aarch64", product_id: "libopenssl3-x86-64-v3-3.2.4-1.1.aarch64", }, }, { category: "product_version", name: "openssl-3-3.2.4-1.1.aarch64", product: { name: "openssl-3-3.2.4-1.1.aarch64", product_id: "openssl-3-3.2.4-1.1.aarch64", }, }, { category: "product_version", name: "openssl-3-doc-3.2.4-1.1.aarch64", product: { name: "openssl-3-doc-3.2.4-1.1.aarch64", product_id: "openssl-3-doc-3.2.4-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libopenssl-3-devel-3.2.4-1.1.ppc64le", product: { name: "libopenssl-3-devel-3.2.4-1.1.ppc64le", product_id: "libopenssl-3-devel-3.2.4-1.1.ppc64le", }, }, { category: "product_version", name: "libopenssl-3-devel-32bit-3.2.4-1.1.ppc64le", product: { name: "libopenssl-3-devel-32bit-3.2.4-1.1.ppc64le", product_id: "libopenssl-3-devel-32bit-3.2.4-1.1.ppc64le", }, }, { category: "product_version", name: "libopenssl-3-fips-provider-3.2.4-1.1.ppc64le", product: { name: "libopenssl-3-fips-provider-3.2.4-1.1.ppc64le", product_id: "libopenssl-3-fips-provider-3.2.4-1.1.ppc64le", }, }, { category: "product_version", name: "libopenssl-3-fips-provider-32bit-3.2.4-1.1.ppc64le", product: { name: "libopenssl-3-fips-provider-32bit-3.2.4-1.1.ppc64le", product_id: "libopenssl-3-fips-provider-32bit-3.2.4-1.1.ppc64le", }, }, { category: "product_version", name: "libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.ppc64le", product: { name: "libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.ppc64le", product_id: "libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.ppc64le", }, }, { category: "product_version", name: "libopenssl3-3.2.4-1.1.ppc64le", product: { name: "libopenssl3-3.2.4-1.1.ppc64le", product_id: "libopenssl3-3.2.4-1.1.ppc64le", }, }, { category: "product_version", name: "libopenssl3-32bit-3.2.4-1.1.ppc64le", product: { name: "libopenssl3-32bit-3.2.4-1.1.ppc64le", product_id: "libopenssl3-32bit-3.2.4-1.1.ppc64le", }, }, { category: "product_version", name: "libopenssl3-x86-64-v3-3.2.4-1.1.ppc64le", product: { name: "libopenssl3-x86-64-v3-3.2.4-1.1.ppc64le", product_id: "libopenssl3-x86-64-v3-3.2.4-1.1.ppc64le", }, }, { category: "product_version", name: "openssl-3-3.2.4-1.1.ppc64le", product: { name: "openssl-3-3.2.4-1.1.ppc64le", product_id: "openssl-3-3.2.4-1.1.ppc64le", }, }, { category: "product_version", name: "openssl-3-doc-3.2.4-1.1.ppc64le", product: { name: "openssl-3-doc-3.2.4-1.1.ppc64le", product_id: "openssl-3-doc-3.2.4-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libopenssl-3-devel-3.2.4-1.1.s390x", product: { name: "libopenssl-3-devel-3.2.4-1.1.s390x", product_id: "libopenssl-3-devel-3.2.4-1.1.s390x", }, }, { category: "product_version", name: "libopenssl-3-devel-32bit-3.2.4-1.1.s390x", product: { name: "libopenssl-3-devel-32bit-3.2.4-1.1.s390x", product_id: "libopenssl-3-devel-32bit-3.2.4-1.1.s390x", }, }, { category: "product_version", name: "libopenssl-3-fips-provider-3.2.4-1.1.s390x", product: { name: "libopenssl-3-fips-provider-3.2.4-1.1.s390x", product_id: "libopenssl-3-fips-provider-3.2.4-1.1.s390x", }, }, { category: "product_version", name: "libopenssl-3-fips-provider-32bit-3.2.4-1.1.s390x", product: { name: "libopenssl-3-fips-provider-32bit-3.2.4-1.1.s390x", product_id: "libopenssl-3-fips-provider-32bit-3.2.4-1.1.s390x", }, }, { category: "product_version", name: "libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.s390x", product: { name: "libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.s390x", product_id: "libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.s390x", }, }, { category: "product_version", name: "libopenssl3-3.2.4-1.1.s390x", product: { name: "libopenssl3-3.2.4-1.1.s390x", product_id: "libopenssl3-3.2.4-1.1.s390x", }, }, { category: "product_version", name: "libopenssl3-32bit-3.2.4-1.1.s390x", product: { name: "libopenssl3-32bit-3.2.4-1.1.s390x", product_id: "libopenssl3-32bit-3.2.4-1.1.s390x", }, }, { category: "product_version", name: "libopenssl3-x86-64-v3-3.2.4-1.1.s390x", product: { name: "libopenssl3-x86-64-v3-3.2.4-1.1.s390x", product_id: "libopenssl3-x86-64-v3-3.2.4-1.1.s390x", }, }, { category: "product_version", name: "openssl-3-3.2.4-1.1.s390x", product: { name: "openssl-3-3.2.4-1.1.s390x", product_id: "openssl-3-3.2.4-1.1.s390x", }, }, { category: "product_version", name: "openssl-3-doc-3.2.4-1.1.s390x", product: { name: "openssl-3-doc-3.2.4-1.1.s390x", product_id: "openssl-3-doc-3.2.4-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libopenssl-3-devel-3.2.4-1.1.x86_64", product: { name: "libopenssl-3-devel-3.2.4-1.1.x86_64", product_id: "libopenssl-3-devel-3.2.4-1.1.x86_64", }, }, { category: "product_version", name: "libopenssl-3-devel-32bit-3.2.4-1.1.x86_64", product: { name: "libopenssl-3-devel-32bit-3.2.4-1.1.x86_64", product_id: "libopenssl-3-devel-32bit-3.2.4-1.1.x86_64", }, }, { category: "product_version", name: "libopenssl-3-fips-provider-3.2.4-1.1.x86_64", product: { name: "libopenssl-3-fips-provider-3.2.4-1.1.x86_64", product_id: "libopenssl-3-fips-provider-3.2.4-1.1.x86_64", }, }, { category: "product_version", name: "libopenssl-3-fips-provider-32bit-3.2.4-1.1.x86_64", product: { name: "libopenssl-3-fips-provider-32bit-3.2.4-1.1.x86_64", product_id: "libopenssl-3-fips-provider-32bit-3.2.4-1.1.x86_64", }, }, { category: "product_version", name: "libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.x86_64", product: { name: "libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.x86_64", product_id: "libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.x86_64", }, }, { category: "product_version", name: "libopenssl3-3.2.4-1.1.x86_64", product: { name: "libopenssl3-3.2.4-1.1.x86_64", product_id: "libopenssl3-3.2.4-1.1.x86_64", }, }, { category: "product_version", name: "libopenssl3-32bit-3.2.4-1.1.x86_64", product: { name: "libopenssl3-32bit-3.2.4-1.1.x86_64", product_id: "libopenssl3-32bit-3.2.4-1.1.x86_64", }, }, { category: "product_version", name: "libopenssl3-x86-64-v3-3.2.4-1.1.x86_64", product: { name: "libopenssl3-x86-64-v3-3.2.4-1.1.x86_64", product_id: "libopenssl3-x86-64-v3-3.2.4-1.1.x86_64", }, }, { category: "product_version", name: "openssl-3-3.2.4-1.1.x86_64", product: { name: "openssl-3-3.2.4-1.1.x86_64", product_id: "openssl-3-3.2.4-1.1.x86_64", }, }, { category: "product_version", name: "openssl-3-doc-3.2.4-1.1.x86_64", product: { name: "openssl-3-doc-3.2.4-1.1.x86_64", product_id: "openssl-3-doc-3.2.4-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libopenssl-3-devel-3.2.4-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl-3-devel-3.2.4-1.1.aarch64", }, product_reference: "libopenssl-3-devel-3.2.4-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-devel-3.2.4-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl-3-devel-3.2.4-1.1.ppc64le", }, product_reference: "libopenssl-3-devel-3.2.4-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-devel-3.2.4-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl-3-devel-3.2.4-1.1.s390x", }, product_reference: "libopenssl-3-devel-3.2.4-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-devel-3.2.4-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl-3-devel-3.2.4-1.1.x86_64", }, product_reference: "libopenssl-3-devel-3.2.4-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-devel-32bit-3.2.4-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.2.4-1.1.aarch64", }, product_reference: "libopenssl-3-devel-32bit-3.2.4-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-devel-32bit-3.2.4-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.2.4-1.1.ppc64le", }, product_reference: "libopenssl-3-devel-32bit-3.2.4-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-devel-32bit-3.2.4-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.2.4-1.1.s390x", }, product_reference: "libopenssl-3-devel-32bit-3.2.4-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-devel-32bit-3.2.4-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.2.4-1.1.x86_64", }, product_reference: "libopenssl-3-devel-32bit-3.2.4-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-fips-provider-3.2.4-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl-3-fips-provider-3.2.4-1.1.aarch64", }, product_reference: "libopenssl-3-fips-provider-3.2.4-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-fips-provider-3.2.4-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl-3-fips-provider-3.2.4-1.1.ppc64le", }, product_reference: "libopenssl-3-fips-provider-3.2.4-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-fips-provider-3.2.4-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl-3-fips-provider-3.2.4-1.1.s390x", }, product_reference: "libopenssl-3-fips-provider-3.2.4-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-fips-provider-3.2.4-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl-3-fips-provider-3.2.4-1.1.x86_64", }, product_reference: "libopenssl-3-fips-provider-3.2.4-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-fips-provider-32bit-3.2.4-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl-3-fips-provider-32bit-3.2.4-1.1.aarch64", }, product_reference: "libopenssl-3-fips-provider-32bit-3.2.4-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-fips-provider-32bit-3.2.4-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl-3-fips-provider-32bit-3.2.4-1.1.ppc64le", }, product_reference: "libopenssl-3-fips-provider-32bit-3.2.4-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-fips-provider-32bit-3.2.4-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl-3-fips-provider-32bit-3.2.4-1.1.s390x", }, product_reference: "libopenssl-3-fips-provider-32bit-3.2.4-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-fips-provider-32bit-3.2.4-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl-3-fips-provider-32bit-3.2.4-1.1.x86_64", }, product_reference: "libopenssl-3-fips-provider-32bit-3.2.4-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.aarch64", }, product_reference: "libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.ppc64le", }, product_reference: "libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.s390x", }, product_reference: "libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.x86_64", }, product_reference: "libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl3-3.2.4-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl3-3.2.4-1.1.aarch64", }, product_reference: "libopenssl3-3.2.4-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl3-3.2.4-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl3-3.2.4-1.1.ppc64le", }, product_reference: "libopenssl3-3.2.4-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl3-3.2.4-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl3-3.2.4-1.1.s390x", }, product_reference: "libopenssl3-3.2.4-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl3-3.2.4-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl3-3.2.4-1.1.x86_64", }, product_reference: "libopenssl3-3.2.4-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl3-32bit-3.2.4-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl3-32bit-3.2.4-1.1.aarch64", }, product_reference: "libopenssl3-32bit-3.2.4-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl3-32bit-3.2.4-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl3-32bit-3.2.4-1.1.ppc64le", }, product_reference: "libopenssl3-32bit-3.2.4-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl3-32bit-3.2.4-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl3-32bit-3.2.4-1.1.s390x", }, product_reference: "libopenssl3-32bit-3.2.4-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl3-32bit-3.2.4-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl3-32bit-3.2.4-1.1.x86_64", }, product_reference: "libopenssl3-32bit-3.2.4-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl3-x86-64-v3-3.2.4-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl3-x86-64-v3-3.2.4-1.1.aarch64", }, product_reference: "libopenssl3-x86-64-v3-3.2.4-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl3-x86-64-v3-3.2.4-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl3-x86-64-v3-3.2.4-1.1.ppc64le", }, product_reference: "libopenssl3-x86-64-v3-3.2.4-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl3-x86-64-v3-3.2.4-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl3-x86-64-v3-3.2.4-1.1.s390x", }, product_reference: "libopenssl3-x86-64-v3-3.2.4-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenssl3-x86-64-v3-3.2.4-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenssl3-x86-64-v3-3.2.4-1.1.x86_64", }, product_reference: "libopenssl3-x86-64-v3-3.2.4-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "openssl-3-3.2.4-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:openssl-3-3.2.4-1.1.aarch64", }, product_reference: "openssl-3-3.2.4-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "openssl-3-3.2.4-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:openssl-3-3.2.4-1.1.ppc64le", }, product_reference: "openssl-3-3.2.4-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "openssl-3-3.2.4-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:openssl-3-3.2.4-1.1.s390x", }, product_reference: "openssl-3-3.2.4-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "openssl-3-3.2.4-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:openssl-3-3.2.4-1.1.x86_64", }, product_reference: "openssl-3-3.2.4-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "openssl-3-doc-3.2.4-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:openssl-3-doc-3.2.4-1.1.aarch64", }, product_reference: "openssl-3-doc-3.2.4-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "openssl-3-doc-3.2.4-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:openssl-3-doc-3.2.4-1.1.ppc64le", }, product_reference: "openssl-3-doc-3.2.4-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "openssl-3-doc-3.2.4-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:openssl-3-doc-3.2.4-1.1.s390x", }, product_reference: "openssl-3-doc-3.2.4-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "openssl-3-doc-3.2.4-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:openssl-3-doc-3.2.4-1.1.x86_64", }, product_reference: "openssl-3-doc-3.2.4-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2024-12797", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-12797", }, ], notes: [ { category: "general", text: "Issue summary: Clients using RFC7250 Raw Public Keys (RPKs) to authenticate a\nserver may fail to notice that the server was not authenticated, because\nhandshakes don't abort as expected when the SSL_VERIFY_PEER verification mode\nis set.\n\nImpact summary: TLS and DTLS connections using raw public keys may be\nvulnerable to man-in-middle attacks when server authentication failure is not\ndetected by clients.\n\nRPKs are disabled by default in both TLS clients and TLS servers. The issue\nonly arises when TLS clients explicitly enable RPK use by the server, and the\nserver, likewise, enables sending of an RPK instead of an X.509 certificate\nchain. The affected clients are those that then rely on the handshake to\nfail when the server's RPK fails to match one of the expected public keys,\nby setting the verification mode to SSL_VERIFY_PEER.\n\nClients that enable server-side raw public keys can still find out that raw\npublic key verification failed by calling SSL_get_verify_result(), and those\nthat do, and take appropriate action, are not affected. This issue was\nintroduced in the initial implementation of RPK support in OpenSSL 3.2.\n\nThe FIPS modules in 3.4, 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libopenssl-3-devel-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl-3-devel-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl-3-devel-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl-3-devel-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:libopenssl-3-fips-provider-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl-3-fips-provider-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl-3-fips-provider-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl-3-fips-provider-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:libopenssl-3-fips-provider-32bit-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl-3-fips-provider-32bit-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl-3-fips-provider-32bit-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl-3-fips-provider-32bit-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:libopenssl3-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl3-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl3-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl3-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:libopenssl3-32bit-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl3-32bit-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl3-32bit-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl3-32bit-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:libopenssl3-x86-64-v3-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl3-x86-64-v3-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl3-x86-64-v3-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl3-x86-64-v3-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:openssl-3-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:openssl-3-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:openssl-3-3.2.4-1.1.s390x", "openSUSE Tumbleweed:openssl-3-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:openssl-3-doc-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:openssl-3-doc-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:openssl-3-doc-3.2.4-1.1.s390x", "openSUSE Tumbleweed:openssl-3-doc-3.2.4-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-12797", url: "https://www.suse.com/security/cve/CVE-2024-12797", }, { category: "external", summary: "SUSE Bug 1236599 for CVE-2024-12797", url: "https://bugzilla.suse.com/1236599", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libopenssl-3-devel-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl-3-devel-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl-3-devel-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl-3-devel-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:libopenssl-3-fips-provider-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl-3-fips-provider-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl-3-fips-provider-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl-3-fips-provider-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:libopenssl-3-fips-provider-32bit-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl-3-fips-provider-32bit-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl-3-fips-provider-32bit-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl-3-fips-provider-32bit-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:libopenssl3-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl3-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl3-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl3-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:libopenssl3-32bit-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl3-32bit-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl3-32bit-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl3-32bit-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:libopenssl3-x86-64-v3-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl3-x86-64-v3-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl3-x86-64-v3-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl3-x86-64-v3-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:openssl-3-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:openssl-3-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:openssl-3-3.2.4-1.1.s390x", "openSUSE Tumbleweed:openssl-3-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:openssl-3-doc-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:openssl-3-doc-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:openssl-3-doc-3.2.4-1.1.s390x", "openSUSE Tumbleweed:openssl-3-doc-3.2.4-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libopenssl-3-devel-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl-3-devel-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl-3-devel-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl-3-devel-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl-3-devel-32bit-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:libopenssl-3-fips-provider-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl-3-fips-provider-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl-3-fips-provider-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl-3-fips-provider-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:libopenssl-3-fips-provider-32bit-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl-3-fips-provider-32bit-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl-3-fips-provider-32bit-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl-3-fips-provider-32bit-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl-3-fips-provider-x86-64-v3-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:libopenssl3-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl3-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl3-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl3-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:libopenssl3-32bit-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl3-32bit-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl3-32bit-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl3-32bit-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:libopenssl3-x86-64-v3-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:libopenssl3-x86-64-v3-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:libopenssl3-x86-64-v3-3.2.4-1.1.s390x", "openSUSE Tumbleweed:libopenssl3-x86-64-v3-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:openssl-3-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:openssl-3-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:openssl-3-3.2.4-1.1.s390x", "openSUSE Tumbleweed:openssl-3-3.2.4-1.1.x86_64", "openSUSE Tumbleweed:openssl-3-doc-3.2.4-1.1.aarch64", "openSUSE Tumbleweed:openssl-3-doc-3.2.4-1.1.ppc64le", "openSUSE Tumbleweed:openssl-3-doc-3.2.4-1.1.s390x", "openSUSE Tumbleweed:openssl-3-doc-3.2.4-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-12T00:00:00Z", details: "important", }, ], title: "CVE-2024-12797", }, ], }
ghsa-79v4-65xg-pq4g
Vulnerability from github
Published
2025-02-11 18:06
Modified
2025-02-12 18:20
Summary
Vulnerable OpenSSL included in cryptography wheels
Details
pyca/cryptography's wheels include a statically linked copy of OpenSSL. The versions of OpenSSL included in cryptography 42.0.0-44.0.0 are vulnerable to a security issue. More details about the vulnerability itself can be found in https://openssl-library.org/news/secadv/20250211.txt.
If you are building cryptography source ("sdist") then you are responsible for upgrading your copy of OpenSSL. Only users installing from wheels built by the cryptography project (i.e., those distributed on PyPI) need to update their cryptography versions.
{ affected: [ { package: { ecosystem: "PyPI", name: "cryptography", }, ranges: [ { events: [ { introduced: "42.0.0", }, { fixed: "44.0.1", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2024-12797", ], database_specific: { cwe_ids: [ "CWE-1395", "CWE-392", ], github_reviewed: true, github_reviewed_at: "2025-02-11T18:06:42Z", nvd_published_at: "2025-02-11T16:15:38Z", severity: "LOW", }, details: "pyca/cryptography's wheels include a statically linked copy of OpenSSL. The versions of OpenSSL included in cryptography 42.0.0-44.0.0 are vulnerable to a security issue. More details about the vulnerability itself can be found in https://openssl-library.org/news/secadv/20250211.txt.\n\nIf you are building cryptography source (\"sdist\") then you are responsible for upgrading your copy of OpenSSL. Only users installing from wheels built by the cryptography project (i.e., those distributed on PyPI) need to update their cryptography versions.", id: "GHSA-79v4-65xg-pq4g", modified: "2025-02-12T18:20:06Z", published: "2025-02-11T18:06:42Z", references: [ { type: "WEB", url: "https://github.com/pyca/cryptography/security/advisories/GHSA-79v4-65xg-pq4g", }, { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-12797", }, { type: "WEB", url: "https://github.com/openssl/openssl/commit/738d4f9fdeaad57660dcba50a619fafced3fd5e9", }, { type: "WEB", url: "https://github.com/openssl/openssl/commit/798779d43494549b611233f92652f0da5328fbe7", }, { type: "WEB", url: "https://github.com/openssl/openssl/commit/87ebd203feffcf92ad5889df92f90bb0ee10a699", }, { type: "PACKAGE", url: "https://github.com/pyca/cryptography", }, { type: "WEB", url: "https://openssl-library.org/news/secadv/20250211.txt", }, { type: "WEB", url: "http://www.openwall.com/lists/oss-security/2025/02/11/3", }, { type: "WEB", url: "http://www.openwall.com/lists/oss-security/2025/02/11/4", }, ], schema_version: "1.4.0", severity: [], summary: "Vulnerable OpenSSL included in cryptography wheels", }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.