Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2025-24970
Vulnerability from cvelistv5
Published
2025-02-10 21:57
Modified
2025-02-21 18:03
Severity ?
EPSS score ?
Summary
Netty, an asynchronous, event-driven network application framework, has a vulnerability starting in version 4.1.91.Final and prior to version 4.1.118.Final. When a special crafted packet is received via SslHandler it doesn't correctly handle validation of such a packet in all cases which can lead to a native crash. Version 4.1.118.Final contains a patch. As workaround its possible to either disable the usage of the native SSLEngine or change the code manually.
References
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-24970", options: [ { Exploitation: "poc", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-02-11T15:30:54.865019Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-11T15:31:38.061Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, references: [ { tags: [ "exploit", ], url: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", }, ], title: "CISA ADP Vulnrichment", }, { providerMetadata: { dateUpdated: "2025-02-21T18:03:37.212Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { url: "https://security.netapp.com/advisory/ntap-20250221-0005/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "netty", vendor: "netty", versions: [ { status: "affected", version: ">= 4.1.91.Final, <= 4.1.117.Final", }, ], }, ], descriptions: [ { lang: "en", value: "Netty, an asynchronous, event-driven network application framework, has a vulnerability starting in version 4.1.91.Final and prior to version 4.1.118.Final. When a special crafted packet is received via SslHandler it doesn't correctly handle validation of such a packet in all cases which can lead to a native crash. Version 4.1.118.Final contains a patch. As workaround its possible to either disable the usage of the native SSLEngine or change the code manually.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-20", description: "CWE-20: Improper Input Validation", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-10T21:57:28.730Z", orgId: "a0819718-46f1-4df5-94e2-005712e83aaa", shortName: "GitHub_M", }, references: [ { name: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", tags: [ "x_refsource_CONFIRM", ], url: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", }, { name: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", tags: [ "x_refsource_MISC", ], url: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", }, ], source: { advisory: "GHSA-4g8c-wm8x-jfhw", discovery: "UNKNOWN", }, title: "SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", }, }, cveMetadata: { assignerOrgId: "a0819718-46f1-4df5-94e2-005712e83aaa", assignerShortName: "GitHub_M", cveId: "CVE-2025-24970", datePublished: "2025-02-10T21:57:28.730Z", dateReserved: "2025-01-29T15:18:03.210Z", dateUpdated: "2025-02-21T18:03:37.212Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2025-24970\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-02-10T22:15:38.057\",\"lastModified\":\"2025-02-21T18:15:36.383\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Netty, an asynchronous, event-driven network application framework, has a vulnerability starting in version 4.1.91.Final and prior to version 4.1.118.Final. When a special crafted packet is received via SslHandler it doesn't correctly handle validation of such a packet in all cases which can lead to a native crash. Version 4.1.118.Final contains a patch. As workaround its possible to either disable the usage of the native SSLEngine or change the code manually.\"},{\"lang\":\"es\",\"value\":\"Netty, un framework de aplicación de red asincrónico y controlado por eventos, tiene una vulnerabilidad a partir de la versión 4.1.91.Final y anteriores a la versión 4.1.118.Final. Cuando se recibe un paquete especialmente manipulado a través de SslHandler, no se gestiona correctamente la validación de dicho paquete en todos los casos, lo que puede provocar un bloqueo nativo. La versión 4.1.118.Final contiene un parche. Como workaround, es posible deshabilitar el uso de SSLEngine nativo o cambiar el código manualmente. \"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"references\":[{\"url\":\"https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20250221-0005/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\"}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://security.netapp.com/advisory/ntap-20250221-0005/\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-02-21T18:03:37.212Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-24970\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-11T15:30:54.865019Z\"}}}], \"references\": [{\"url\": \"https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw\", \"tags\": [\"exploit\"]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-11T15:31:00.242Z\"}}], \"cna\": {\"title\": \"SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine\", \"source\": {\"advisory\": \"GHSA-4g8c-wm8x-jfhw\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"netty\", \"product\": \"netty\", \"versions\": [{\"status\": \"affected\", \"version\": \">= 4.1.91.Final, <= 4.1.117.Final\"}]}], \"references\": [{\"url\": \"https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw\", \"name\": \"https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4\", \"name\": \"https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Netty, an asynchronous, event-driven network application framework, has a vulnerability starting in version 4.1.91.Final and prior to version 4.1.118.Final. When a special crafted packet is received via SslHandler it doesn't correctly handle validation of such a packet in all cases which can lead to a native crash. Version 4.1.118.Final contains a patch. As workaround its possible to either disable the usage of the native SSLEngine or change the code manually.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-20\", \"description\": \"CWE-20: Improper Input Validation\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-02-10T21:57:28.730Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2025-24970\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-21T18:03:37.212Z\", \"dateReserved\": \"2025-01-29T15:18:03.210Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-02-10T21:57:28.730Z\", \"assignerShortName\": \"GitHub_M\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
rhsa-2025:1885
Vulnerability from csaf_redhat
Published
2025-02-27 13:16
Modified
2025-04-01 06:01
Summary
Red Hat Security Advisory: Red Hat build of Quarkus 3.15.3.SP1 Security Update
Notes
Topic
An update is now available for Red Hat build of Quarkus.
Red Hat Product Security has rated this update as having an important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability.
For more information, see the CVE links in the References section.
Details
This release of Red Hat Build of Quarkus 3.15.3.SP1 includes security updates.
For more information, see the release notes page listed in the References section.
Security Fix(es):
* io.netty/netty-handler: SslHandler doesn't correctly validate packets, which can lead to a native crash when using native SSLEngine (CVE-2025-24970)
* io.quarkus/quarkus-rest: Quarkus REST Endpoint Request Parameter Leakage Due to Shared Instance (CVE-2025-1247)
* io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout (CVE-2025-1634)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update is now available for Red Hat build of Quarkus.\n\nRed Hat Product Security has rated this update as having an important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability.\nFor more information, see the CVE links in the References section.", title: "Topic", }, { category: "general", text: "This release of Red Hat Build of Quarkus 3.15.3.SP1 includes security updates.\nFor more information, see the release notes page listed in the References section.\n\nSecurity Fix(es):\n\n* io.netty/netty-handler: SslHandler doesn't correctly validate packets, which can lead to a native crash when using native SSLEngine (CVE-2025-24970)\n\n* io.quarkus/quarkus-rest: Quarkus REST Endpoint Request Parameter Leakage Due to Shared Instance (CVE-2025-1247)\n\n* io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout (CVE-2025-1634)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:1885", url: "https://access.redhat.com/errata/RHSA-2025:1885", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2344787", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787", }, { category: "external", summary: "2345172", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345172", }, { category: "external", summary: "2347319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2347319", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1885.json", }, ], title: "Red Hat Security Advisory: Red Hat build of Quarkus 3.15.3.SP1 Security Update", tracking: { current_release_date: "2025-04-01T06:01:31+00:00", generator: { date: "2025-04-01T06:01:31+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:1885", initial_release_date: "2025-02-27T13:16:16+00:00", revision_history: [ { date: "2025-02-27T13:16:16+00:00", number: "1", summary: "Initial version", }, { date: "2025-02-27T13:16:16+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-01T06:01:31+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat build of Quarkus 3.15.3.SP1", product: { name: "Red Hat build of Quarkus 3.15.3.SP1", product_id: "Red Hat build of Quarkus 3.15.3.SP1", product_identification_helper: { cpe: "cpe:/a:redhat:quarkus:3.15::el8", }, }, }, ], category: "product_family", name: "Red Hat build of Quarkus", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2025-1247", cwe: { id: "CWE-488", name: "Exposure of Data Element to Wrong Session", }, discovery_date: "2025-02-12T09:30:25.106000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345172", }, ], notes: [ { category: "description", text: "A flaw was found in Quarkus REST that allows request parameters to leak between concurrent requests if endpoints use field injection without a CDI scope. This vulnerability allows attackers to manipulate request data, impersonate users, or access sensitive information.", title: "Vulnerability description", }, { category: "summary", text: "io.quarkus:quarkus-rest: Quarkus REST Endpoint Request Parameter Leakage Due to Shared Instance", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability marked as important severity rather than moderate because it leads to cross-request data leakage, which can compromise the confidentiality and integrity of user interactions. In a concurrent environment, multiple requests being served by a single, shared instance of an endpoint class means that sensitive request data—such as authentication headers, cookies, or form parameters—can be inadvertently exposed to other users. This violates fundamental HTTP request isolation principles, potentially leading to session hijacking, unauthorized access, or privilege escalation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat build of Quarkus 3.15.3.SP1", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-1247", }, { category: "external", summary: "RHBZ#2345172", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345172", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-1247", url: "https://www.cve.org/CVERecord?id=CVE-2025-1247", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-1247", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-1247", }, ], release_date: "2025-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-27T13:16:16+00:00", details: "Before applying this update, ensure that all previously released errata relevant to your system are applied. \n\nFor details about applying this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "Red Hat build of Quarkus 3.15.3.SP1", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1885", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "Red Hat build of Quarkus 3.15.3.SP1", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 8.3, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", version: "3.1", }, products: [ "Red Hat build of Quarkus 3.15.3.SP1", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "io.quarkus:quarkus-rest: Quarkus REST Endpoint Request Parameter Leakage Due to Shared Instance", }, { cve: "CVE-2025-1634", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, discovery_date: "2025-02-24T14:17:31.237000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2347319", }, ], notes: [ { category: "description", text: "A flaw was found in the quarkus-resteasy extension, which causes memory leaks when client requests with low timeouts are made. If a client request times out, a buffer is not released correctly, leading to increased memory usage and eventual application crash due to OutOfMemoryError.", title: "Vulnerability description", }, { category: "summary", text: "io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability is marked as and Important severity rather than Moderate because it allows an unauthenticated attacker to trigger a denial of service condition by repeatedly sending crafted HTTP requests with low timeouts. The issue leads to a memory leak that cannot be recovered without restarting the application, ultimately resulting in an OutOfMemoryError and complete service failure.\n\nIn a production environment, this vulnerability poses a significant risk to availability, especially for applications handling multiple concurrent requests. Since no mitigation exists, all applications using quarkus-resteasy are affected until patched. The ease of exploitation, lack of required privileges, and high impact on service uptime justify the high severity rating.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat build of Quarkus 3.15.3.SP1", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-1634", }, { category: "external", summary: "RHBZ#2347319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2347319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-1634", url: "https://www.cve.org/CVERecord?id=CVE-2025-1634", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-1634", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-1634", }, ], release_date: "2025-02-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-27T13:16:16+00:00", details: "Before applying this update, ensure that all previously released errata relevant to your system are applied. \n\nFor details about applying this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "Red Hat build of Quarkus 3.15.3.SP1", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1885", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "Red Hat build of Quarkus 3.15.3.SP1", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat build of Quarkus 3.15.3.SP1", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout", }, { cve: "CVE-2025-24970", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2025-02-10T23:00:52.785132+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2344787", }, ], notes: [ { category: "description", text: "A flaw was found in Netty's SslHandler. This vulnerability allows a native crash via a specially crafted packet that bypasses proper validation.", title: "Vulnerability description", }, { category: "summary", text: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability in Netty's SslHandler is of important severity rather than moderate because it directly impacts the stability and reliability of applications using native SSLEngine. By sending a specially crafted packet, an attacker can trigger a native crash, leading to a complete process termination. Unlike typical moderate vulnerabilities that might cause limited disruptions or require specific conditions, this flaw can be exploited remotely to induce a Denial of Service (DoS), affecting high-availability systems and mission-critical services.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat build of Quarkus 3.15.3.SP1", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-24970", }, { category: "external", summary: "RHBZ#2344787", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-24970", url: "https://www.cve.org/CVERecord?id=CVE-2025-24970", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", }, { category: "external", summary: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", url: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", url: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", }, ], release_date: "2025-02-10T21:57:28.730000+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-27T13:16:16+00:00", details: "Before applying this update, ensure that all previously released errata relevant to your system are applied. \n\nFor details about applying this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "Red Hat build of Quarkus 3.15.3.SP1", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1885", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "Red Hat build of Quarkus 3.15.3.SP1", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat build of Quarkus 3.15.3.SP1", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", }, ], }
rhsa-2025:2067
Vulnerability from csaf_redhat
Published
2025-03-03 13:23
Modified
2025-04-01 06:01
Summary
Red Hat Security Advisory: Red Hat Build of Apache Camel 4.8 for Quarkus 3.15 update is now available (RHBQ 3.15.3.SP1)
Notes
Topic
An update for Red Hat Build of Apache Camel 4.8 for Quarkus 3.15 update is now available (RHBQ 3.15.3.SP1).
The purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products.
Red Hat Product Security has rated this update as having a security impact of Important.
Details
An update for Red Hat Build of Apache Camel 4.8 for Quarkus 3.15 update is now available (RHBQ 3.15.3.SP1).
The purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products:
* quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout (CVE-2025-1634)
* io.quarkus/quarkus-rest: Quarkus REST Endpoint Request Parameter Leakage Due to Shared Instance (CVE-2025-1247)
* io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine (CVE-2025-24970)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for Red Hat Build of Apache Camel 4.8 for Quarkus 3.15 update is now available (RHBQ 3.15.3.SP1).\nThe purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products.\nRed Hat Product Security has rated this update as having a security impact of Important.", title: "Topic", }, { category: "general", text: "An update for Red Hat Build of Apache Camel 4.8 for Quarkus 3.15 update is now available (RHBQ 3.15.3.SP1).\nThe purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products:\n* quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout (CVE-2025-1634)\n* io.quarkus/quarkus-rest: Quarkus REST Endpoint Request Parameter Leakage Due to Shared Instance (CVE-2025-1247)\n* io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine (CVE-2025-24970)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:2067", url: "https://access.redhat.com/errata/RHSA-2025:2067", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2025-1634", url: "https://access.redhat.com/security/cve/CVE-2025-1634", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2025-1247", url: "https://access.redhat.com/security/cve/CVE-2025-1247", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2025-24970", url: "https://access.redhat.com/security/cve/CVE-2025-24970", }, { category: "external", summary: "2344787", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787", }, { category: "external", summary: "2345172", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345172", }, { category: "external", summary: "2347319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2347319", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2067.json", }, ], title: "Red Hat Security Advisory: Red Hat Build of Apache Camel 4.8 for Quarkus 3.15 update is now available (RHBQ 3.15.3.SP1)", tracking: { current_release_date: "2025-04-01T06:01:44+00:00", generator: { date: "2025-04-01T06:01:44+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:2067", initial_release_date: "2025-03-03T13:23:22+00:00", revision_history: [ { date: "2025-03-03T13:23:22+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-03T13:23:22+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-01T06:01:44+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15", product: { name: "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15", product_id: "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15", product_identification_helper: { cpe: "cpe:/a:redhat:camel_quarkus:3.15", }, }, }, ], category: "product_family", name: "Red Hat Build of Apache Camel", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2025-1247", cwe: { id: "CWE-488", name: "Exposure of Data Element to Wrong Session", }, discovery_date: "2025-02-12T09:30:25.106000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345172", }, ], notes: [ { category: "description", text: "A flaw was found in Quarkus REST that allows request parameters to leak between concurrent requests if endpoints use field injection without a CDI scope. This vulnerability allows attackers to manipulate request data, impersonate users, or access sensitive information.", title: "Vulnerability description", }, { category: "summary", text: "io.quarkus:quarkus-rest: Quarkus REST Endpoint Request Parameter Leakage Due to Shared Instance", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability marked as important severity rather than moderate because it leads to cross-request data leakage, which can compromise the confidentiality and integrity of user interactions. In a concurrent environment, multiple requests being served by a single, shared instance of an endpoint class means that sensitive request data—such as authentication headers, cookies, or form parameters—can be inadvertently exposed to other users. This violates fundamental HTTP request isolation principles, potentially leading to session hijacking, unauthorized access, or privilege escalation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-1247", }, { category: "external", summary: "RHBZ#2345172", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345172", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-1247", url: "https://www.cve.org/CVERecord?id=CVE-2025-1247", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-1247", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-1247", }, ], release_date: "2025-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-03T13:23:22+00:00", details: "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2067", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 8.3, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", version: "3.1", }, products: [ "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "io.quarkus:quarkus-rest: Quarkus REST Endpoint Request Parameter Leakage Due to Shared Instance", }, { cve: "CVE-2025-1634", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, discovery_date: "2025-02-24T14:17:31.237000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2347319", }, ], notes: [ { category: "description", text: "A flaw was found in the quarkus-resteasy extension, which causes memory leaks when client requests with low timeouts are made. If a client request times out, a buffer is not released correctly, leading to increased memory usage and eventual application crash due to OutOfMemoryError.", title: "Vulnerability description", }, { category: "summary", text: "io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability is marked as and Important severity rather than Moderate because it allows an unauthenticated attacker to trigger a denial of service condition by repeatedly sending crafted HTTP requests with low timeouts. The issue leads to a memory leak that cannot be recovered without restarting the application, ultimately resulting in an OutOfMemoryError and complete service failure.\n\nIn a production environment, this vulnerability poses a significant risk to availability, especially for applications handling multiple concurrent requests. Since no mitigation exists, all applications using quarkus-resteasy are affected until patched. The ease of exploitation, lack of required privileges, and high impact on service uptime justify the high severity rating.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-1634", }, { category: "external", summary: "RHBZ#2347319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2347319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-1634", url: "https://www.cve.org/CVERecord?id=CVE-2025-1634", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-1634", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-1634", }, ], release_date: "2025-02-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-03T13:23:22+00:00", details: "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2067", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout", }, { cve: "CVE-2025-24970", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2025-02-10T23:00:52.785132+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2344787", }, ], notes: [ { category: "description", text: "A flaw was found in Netty's SslHandler. This vulnerability allows a native crash via a specially crafted packet that bypasses proper validation.", title: "Vulnerability description", }, { category: "summary", text: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability in Netty's SslHandler is of important severity rather than moderate because it directly impacts the stability and reliability of applications using native SSLEngine. By sending a specially crafted packet, an attacker can trigger a native crash, leading to a complete process termination. Unlike typical moderate vulnerabilities that might cause limited disruptions or require specific conditions, this flaw can be exploited remotely to induce a Denial of Service (DoS), affecting high-availability systems and mission-critical services.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-24970", }, { category: "external", summary: "RHBZ#2344787", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-24970", url: "https://www.cve.org/CVERecord?id=CVE-2025-24970", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", }, { category: "external", summary: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", url: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", url: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", }, ], release_date: "2025-02-10T21:57:28.730000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-03T13:23:22+00:00", details: "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\nThe References section of this erratum contains a download link (you must log in to download the update).", product_ids: [ "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2067", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat Build of Apache Camel 4.8 for Quarkus 3.15", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", }, ], }
rhsa-2025:2588
Vulnerability from csaf_redhat
Published
2025-03-10 23:41
Modified
2025-04-01 06:02
Summary
Red Hat Security Advisory: RHOAI 2.18.0 - Red Hat OpenShift AI
Notes
Topic
Updated images are now available for Red Hat OpenShift AI.
Details
Release of RHOAI 2.18.0 provides these changes:
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated images are now available for Red Hat OpenShift AI.", title: "Topic", }, { category: "general", text: "Release of RHOAI 2.18.0 provides these changes:", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:2588", url: "https://access.redhat.com/errata/RHSA-2025:2588", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/", url: "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2024-11187", url: "https://access.redhat.com/security/cve/CVE-2024-11187", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2025-24970", url: "https://access.redhat.com/security/cve/CVE-2025-24970", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2024-45337", url: "https://access.redhat.com/security/cve/CVE-2024-45337", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2024-45338", url: "https://access.redhat.com/security/cve/CVE-2024-45338", }, { category: "external", summary: "https://access.redhat.com/security/cve/CVE-2025-22150", url: "https://access.redhat.com/security/cve/CVE-2025-22150", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/", url: "https://access.redhat.com/security/updates/classification/", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2588.json", }, ], title: "Red Hat Security Advisory: RHOAI 2.18.0 - Red Hat OpenShift AI", tracking: { current_release_date: "2025-04-01T06:02:09+00:00", generator: { date: "2025-04-01T06:02:09+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:2588", initial_release_date: "2025-03-10T23:41:31+00:00", revision_history: [ { date: "2025-03-10T23:41:31+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-25T14:07:42+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-01T06:02:09+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat OpenShift AI 2.18", product: { name: "Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18", product_identification_helper: { cpe: "cpe:/a:redhat:openshift_ai:2.18::el8", }, }, }, ], category: "product_family", name: "Red Hat OpenShift AI", }, { branches: [ { category: "product_version", name: "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", product: { name: "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", product_id: "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", product_identification_helper: { purl: "pkg:oci/odh-codeflare-operator-rhel8@sha256%3A4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740989833", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", product: { name: "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", product_id: "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", product_identification_helper: { purl: "pkg:oci/odh-dashboard-rhel8@sha256%3A31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740990297", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", product: { name: "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", product_id: "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", product_identification_helper: { purl: "pkg:oci/odh-data-science-pipelines-argo-argoexec-rhel8@sha256%3Ab1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740989936", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", product: { name: "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", product_id: "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", product_identification_helper: { purl: "pkg:oci/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256%3A67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740989936", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", product: { name: "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", product_id: "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", product_identification_helper: { purl: "pkg:oci/odh-data-science-pipelines-operator-controller-rhel8@sha256%3Aeaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740989646", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", product: { name: "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", product_id: "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", product_identification_helper: { purl: "pkg:oci/odh-kf-notebook-controller-rhel8@sha256%3A5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740989687", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", product: { name: "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", product_id: "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", product_identification_helper: { purl: "pkg:oci/odh-kuberay-operator-controller-rhel8@sha256%3A64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740989446", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", product: { name: "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", product_id: "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", product_identification_helper: { purl: "pkg:oci/odh-kueue-controller-rhel8@sha256%3A2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740989612", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", product: { name: "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", product_id: "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", product_identification_helper: { purl: "pkg:oci/odh-ml-pipelines-api-server-v2-rhel8@sha256%3A287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1741002128", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", product: { name: "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", product_id: "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", product_identification_helper: { purl: "pkg:oci/odh-ml-pipelines-driver-rhel8@sha256%3A95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1741001790", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", product: { name: "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", product_id: "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", product_identification_helper: { purl: "pkg:oci/odh-ml-pipelines-launcher-rhel8@sha256%3Af28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740990379", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", product: { name: "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", product_id: "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", product_identification_helper: { purl: "pkg:oci/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256%3A0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740990313", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", product: { name: "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", product_id: "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", product_identification_helper: { purl: "pkg:oci/odh-ml-pipelines-runtime-generic-rhel8@sha256%3A760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1741002323", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", product: { name: "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", product_id: "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", product_identification_helper: { purl: "pkg:oci/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256%3Adcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740990379", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", product: { name: "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", product_id: "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", product_identification_helper: { purl: "pkg:oci/odh-mlmd-grpc-server-rhel8@sha256%3A4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740989677", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", product: { name: "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", product_id: "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", product_identification_helper: { purl: "pkg:oci/odh-mm-rest-proxy-rhel8@sha256%3Aed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740989933", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", product: { name: "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", product_id: "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", product_identification_helper: { purl: "pkg:oci/odh-model-controller-rhel8@sha256%3A9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740989839", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", product: { name: "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", product_id: "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", product_identification_helper: { purl: "pkg:oci/odh-model-registry-operator-rhel8@sha256%3A25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740989698", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", product: { name: "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", product_id: "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", product_identification_helper: { purl: "pkg:oci/odh-model-registry-rhel8@sha256%3A710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740989704", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", product: { name: "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", product_id: "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", product_identification_helper: { purl: "pkg:oci/odh-modelmesh-runtime-adapter-rhel8@sha256%3A2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1741002425", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", product: { name: "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", product_id: "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", product_identification_helper: { purl: "pkg:oci/odh-modelmesh-serving-controller-rhel8@sha256%3Aeb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740989968", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", product: { name: "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", product_id: "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", product_identification_helper: { purl: "pkg:oci/odh-modelmesh-rhel8@sha256%3A04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740989471", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", product: { name: "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", product_id: "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", product_identification_helper: { purl: "pkg:oci/odh-notebook-controller-rhel8@sha256%3A983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740989687", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", product: { name: "registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", product_id: "registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", product_identification_helper: { purl: "pkg:oci/odh-operator-bundle@sha256%3A36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1741009551", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", product: { name: "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", product_id: "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", product_identification_helper: { purl: "pkg:oci/odh-rhel8-operator@sha256%3A4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1741008250", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", product: { name: "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", product_id: "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", product_identification_helper: { purl: "pkg:oci/odh-training-operator-rhel8@sha256%3A0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740990420", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", product: { name: "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", product_id: "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", product_identification_helper: { purl: "pkg:oci/odh-trustyai-service-operator-rhel8@sha256%3A81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1741001643", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", product: { name: "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", product_id: "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", product_identification_helper: { purl: "pkg:oci/odh-trustyai-service-rhel8@sha256%3A0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822?arch=amd64&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740989457", }, }, }, ], category: "architecture", name: "amd64", }, { branches: [ { category: "product_version", name: "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", product: { name: "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", product_id: "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", product_identification_helper: { purl: "pkg:oci/odh-dashboard-rhel8@sha256%3A42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c?arch=ppc64le&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740990297", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", product: { name: "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", product_id: "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", product_identification_helper: { purl: "pkg:oci/odh-model-controller-rhel8@sha256%3A100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa?arch=ppc64le&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740989839", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", product: { name: "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", product_id: "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", product_identification_helper: { purl: "pkg:oci/odh-rhel8-operator@sha256%3A71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f?arch=ppc64le&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1741008250", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", product: { name: "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", product_id: "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", product_identification_helper: { purl: "pkg:oci/odh-dashboard-rhel8@sha256%3Aef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4?arch=s390x&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740990297", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", product: { name: "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", product_id: "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", product_identification_helper: { purl: "pkg:oci/odh-model-controller-rhel8@sha256%3A65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b?arch=s390x&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1740989839", }, }, }, { category: "product_version", name: "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", product: { name: "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", product_id: "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", product_identification_helper: { purl: "pkg:oci/odh-rhel8-operator@sha256%3Ad0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618?arch=s390x&repository_url=registry.redhat.io/rhoai&tag=v2.18.0-1741008250", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", }, product_reference: "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", }, product_reference: "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", }, product_reference: "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", }, product_reference: "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", }, product_reference: "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", }, product_reference: "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, { category: "default_component_of", full_product_name: { name: "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64 as a component of Red Hat OpenShift AI 2.18", product_id: "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", }, product_reference: "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", relates_to_product_reference: "Red Hat OpenShift AI 2.18", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Toshifumi Sakaguchi", ], }, ], cve: "CVE-2024-11187", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2025-01-29T21:04:37.737000+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2342879", }, ], notes: [ { category: "description", text: "A flaw was found in the bind package where a crafted DNS zone may generate numerous records in the 'Additional' section of the response. This flaw allows an attacker to send a large amount of such queries, which may lead either the authoritative server or an independent resolver to run into an uncontrolled CPU resource scenario, ultimately resulting in the server not being able to attend new requests and causing a denial of service as a consequence.", title: "Vulnerability description", }, { category: "summary", text: "bind: bind9: Many records in the additional section cause CPU exhaustion", title: "Vulnerability summary", }, { category: "other", text: "The bind package as shipped by Red Hat does not by default set the option `minimal-responses yes;` in the configuration file.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", ], known_not_affected: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-11187", }, { category: "external", summary: "RHBZ#2342879", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2342879", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-11187", url: "https://www.cve.org/CVERecord?id=CVE-2024-11187", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-11187", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-11187", }, ], release_date: "2025-01-29T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-10T23:41:31+00:00", details: "For Red Hat OpenShift AI 2.18.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/", product_ids: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2588", }, { category: "workaround", details: "Users can set the option `minimal-responses yes;`in the configuration file located at `/etc/named.conf`to mitigate this vulnerability.", product_ids: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "bind: bind9: Many records in the additional section cause CPU exhaustion", }, { cve: "CVE-2024-45337", cwe: { id: "CWE-285", name: "Improper Authorization", }, discovery_date: "2024-12-11T19:00:54.247490+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2331720", }, ], notes: [ { category: "description", text: "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application's handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 & 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", ], known_not_affected: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-45337", }, { category: "external", summary: "RHBZ#2331720", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2331720", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-45337", url: "https://www.cve.org/CVERecord?id=CVE-2024-45337", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-45337", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-45337", }, { category: "external", summary: "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909", url: "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909", }, { category: "external", summary: "https://go.dev/cl/635315", url: "https://go.dev/cl/635315", }, { category: "external", summary: "https://go.dev/issue/70779", url: "https://go.dev/issue/70779", }, { category: "external", summary: "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ", url: "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2024-3321", url: "https://pkg.go.dev/vuln/GO-2024-3321", }, ], release_date: "2024-12-11T18:55:58.506000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-10T23:41:31+00:00", details: "For Red Hat OpenShift AI 2.18.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/", product_ids: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2588", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 8.2, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N", version: "3.1", }, products: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto", }, { cve: "CVE-2024-45338", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2024-12-18T21:00:59.938173+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2333122", }, ], notes: [ { category: "description", text: "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", ], known_not_affected: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-45338", }, { category: "external", summary: "RHBZ#2333122", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2333122", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-45338", url: "https://www.cve.org/CVERecord?id=CVE-2024-45338", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-45338", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-45338", }, { category: "external", summary: "https://go.dev/cl/637536", url: "https://go.dev/cl/637536", }, { category: "external", summary: "https://go.dev/issue/70906", url: "https://go.dev/issue/70906", }, { category: "external", summary: "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ", url: "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2024-3333", url: "https://pkg.go.dev/vuln/GO-2024-3333", }, ], release_date: "2024-12-18T20:38:22.660000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-10T23:41:31+00:00", details: "For Red Hat OpenShift AI 2.18.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/", product_ids: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2588", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html", }, { cve: "CVE-2025-22150", cwe: { id: "CWE-330", name: "Use of Insufficiently Random Values", }, discovery_date: "2025-01-21T18:01:24.182126+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2339176", }, ], notes: [ { category: "description", text: "A flaw was found in the undici package for Node.js. Undici uses `Math.random()` to choose the boundary for a multipart/form-data request. It is known that the output of `Math.random()` can be predicted if several of its generated values are known. If an app has a mechanism that sends multipart requests to an attacker-controlled website, it can leak the necessary values. Therefore, an attacker can tamper with the requests going to the backend APIs if certain conditions are met.", title: "Vulnerability description", }, { category: "summary", text: "undici: Undici Uses Insufficiently Random Values", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", ], known_not_affected: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22150", }, { category: "external", summary: "RHBZ#2339176", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2339176", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22150", url: "https://www.cve.org/CVERecord?id=CVE-2025-22150", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22150", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22150", }, { category: "external", summary: "https://blog.securityevaluators.com/hacking-the-javascript-lottery-80cc437e3b7f", url: "https://blog.securityevaluators.com/hacking-the-javascript-lottery-80cc437e3b7f", }, { category: "external", summary: "https://github.com/nodejs/undici/blob/8b06b8250907d92fead664b3368f1d2aa27c1f35/lib/web/fetch/body.js#L113", url: "https://github.com/nodejs/undici/blob/8b06b8250907d92fead664b3368f1d2aa27c1f35/lib/web/fetch/body.js#L113", }, { category: "external", summary: "https://github.com/nodejs/undici/commit/711e20772764c29f6622ddc937c63b6eefdf07d0", url: "https://github.com/nodejs/undici/commit/711e20772764c29f6622ddc937c63b6eefdf07d0", }, { category: "external", summary: "https://github.com/nodejs/undici/commit/c2d78cd19fe4f4c621424491e26ce299e65e934a", url: "https://github.com/nodejs/undici/commit/c2d78cd19fe4f4c621424491e26ce299e65e934a", }, { category: "external", summary: "https://github.com/nodejs/undici/commit/c3acc6050b781b827d80c86cbbab34f14458d385", url: "https://github.com/nodejs/undici/commit/c3acc6050b781b827d80c86cbbab34f14458d385", }, { category: "external", summary: "https://github.com/nodejs/undici/security/advisories/GHSA-c76h-2ccp-4975", url: "https://github.com/nodejs/undici/security/advisories/GHSA-c76h-2ccp-4975", }, { category: "external", summary: "https://hackerone.com/reports/2913312", url: "https://hackerone.com/reports/2913312", }, ], release_date: "2025-01-21T17:46:58.872000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-10T23:41:31+00:00", details: "For Red Hat OpenShift AI 2.18.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/", product_ids: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2588", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.8, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "undici: Undici Uses Insufficiently Random Values", }, { cve: "CVE-2025-24970", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2025-02-10T23:00:52.785132+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2344787", }, ], notes: [ { category: "description", text: "A flaw was found in Netty's SslHandler. This vulnerability allows a native crash via a specially crafted packet that bypasses proper validation.", title: "Vulnerability description", }, { category: "summary", text: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability in Netty's SslHandler is of important severity rather than moderate because it directly impacts the stability and reliability of applications using native SSLEngine. By sending a specially crafted packet, an attacker can trigger a native crash, leading to a complete process termination. Unlike typical moderate vulnerabilities that might cause limited disruptions or require specific conditions, this flaw can be exploited remotely to induce a Denial of Service (DoS), affecting high-availability systems and mission-critical services.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", ], known_not_affected: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-24970", }, { category: "external", summary: "RHBZ#2344787", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-24970", url: "https://www.cve.org/CVERecord?id=CVE-2025-24970", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", }, { category: "external", summary: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", url: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", url: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", }, ], release_date: "2025-02-10T21:57:28.730000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-10T23:41:31+00:00", details: "For Red Hat OpenShift AI 2.18.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/", product_ids: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2588", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:4ddd68b7833330823dff7bdd37dae624ef48c68b1f9b35b69af7f39689ceedd6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:31339f9880eb772739b95373c38b3fd556d7c0979b6e794210eee42bbb15759a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:42526b0ea74edbc1cd68f5653079508ff70a77b4281d179af49912a55d226a5c_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:ef8fd37f0423adfec391e110feffb0e615e8296c3d16af987adb04de9b8a0ac4_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:b1c71db1615b364eedc4166dc3fe8138f935983870c2b840bba7521fdd9b745e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:67de22353f12e748992dc4b762eb3818e63c55fc414537b2acdc9a536f9ad308_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:eaf44292b49dd52e42f10648be2b998b497183ba1cfa8dfbdde8d2b9392ad065_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:5651949ff49477283133761f3b2c8007c1ecdef89d54514e136930d7904d38ec_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:64f3e5ed9b8cb87a2d6ceb3be86b3b0cf1289ccd4e709f87949c9ee620184709_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:2672bd37627f53a8f28a6cfd9ce42db7a25502ca455813cfa7b2c5c92401f0b3_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:287704b24ff3d632aa8cbee0ceee0ba243f2cc09362ed70edcf572b57789e456_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:95f4ad494fb1aba684d2da895a39e22218b5f5783e4733f8a415a0d8742beff6_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:f28aba8fda7e02baa7030cfd88ac9d29eeef587c16debc312b0bc2e0ad2960c2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:0e53cf167b70c6e284a74a85e6b709d9195fb9ba1209ac9d5755dc67cf85dd1b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel8@sha256:760de4b090ac300c5c274393eac2dc844b06c188bb0021d28e0a2804898c86a0_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:dcc7e9a622bb840324d6e908d57280980d4b5809230100643df599130448d82a_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:4a1c59d444c310b2228a402e1d87db1bc0183b814da39fa3bc815a35225ccaa2_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:ed9f12ed2e4396a6ef767407fc64a1bc628e2982c49129a696469dfd2394bf0d_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:100b591b606ac1a0f2ff57fec52d39b82e77e14c2deca8c7bb39f20ec4447efa_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:65f0e92df67c6e2d90e4d9daf16e559e643a67526ac3176af23a2c8a24f6437b_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:9e2fe03b12ca8b1022e0b1fc94153450865a5d1ecaa603442bb81a3e5ef66c93_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:25ad0bbadc6eef1ac13171ec7ef359d661953d91afb65218941dee922fb8c129_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:710c5ded6499b064418f430d2b021b9beb8e18bef9e82c5b510a8d7697d8ac15_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:04d62024187975226ca859477d3d14c06a82aa94d6859440e1eeea8b7105b4e5_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:2d4636ad760ea3a2ef2e85af2b4f2095d61c56c3fd367503bd9fadda74835e7e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:eb6684bcaa91f9c7563722cdf6267f17f8c9eceaeef8ee700bb5e7c9ae003a21_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:983a366325b87f642a0c4e4d3f6939f6ac615d6f26787fca10cb088302d3f60b_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-operator-bundle@sha256:36cb2436f653ee229bfde6f198c2efc433497b93f4a5dca91f306bb3b7ab3e11_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:4117d1b964cf7a90addb2b736a2008033ca375aea749621caa770518b5f3f9c1_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:71d7a8c4177f36474b6cb51c9b9c0fc4d001aea087aa73d29ca4d4cac9a1c24f_ppc64le", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:d0129f3de2e90ebfd70afd23183c0d2c57a903d332ea0eb185e06458cb517618_s390x", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:0a75ac726d1a35690d4f1dddc06a1473ebd563a032c8d08afbfa4d05aa5cc26e_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:81e6e6a9b88829a6c297238b031272b22d7c7b7c63b97556311f123f59d1ac00_amd64", "Red Hat OpenShift AI 2.18:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:0820738e7b33b1dc25a9589b7cf0f9cb37e1c7d2a9fa51544ae56783a161b822_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", }, ], }
rhsa-2025:2663
Vulnerability from csaf_redhat
Published
2025-03-11 14:10
Modified
2025-04-01 06:01
Summary
Red Hat Security Advisory: Red Hat Data Grid 8.5.3 security update
Notes
Topic
An update for Red Hat Data Grid 8 is now available.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Data Grid is an in-memory, distributed, NoSQL datastore solution. It increases application response times and allows for dramatically improving performance while providing availability, reliability, and elastic scale.
Data Grid 8.5.3 replaces Data Grid 8.5.2 and includes bug fixes and enhancements. Find out more about Data Grid 8.5.3 in the Release Notes[3].
Security Fix(es):
* CVE-2025-24970 io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine [jdg-8] (CVE-2025-24970)
* CVE-2025-0736 org.infinispan-infinispan-parent: Exposure of Sensitive Information in Application Logs [jdg-8] (CVE-2025-0736)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for Red Hat Data Grid 8 is now available.\n \nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat Data Grid is an in-memory, distributed, NoSQL datastore solution. It increases application response times and allows for dramatically improving performance while providing availability, reliability, and elastic scale.\n \nData Grid 8.5.3 replaces Data Grid 8.5.2 and includes bug fixes and enhancements. Find out more about Data Grid 8.5.3 in the Release Notes[3].\n\nSecurity Fix(es):\n\n* CVE-2025-24970 io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine [jdg-8] (CVE-2025-24970)\n\n* CVE-2025-0736 org.infinispan-infinispan-parent: Exposure of Sensitive Information in Application Logs [jdg-8] (CVE-2025-0736)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:2663", url: "https://access.redhat.com/errata/RHSA-2025:2663", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2342233", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2342233", }, { category: "external", summary: "2344787", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2663.json", }, ], title: "Red Hat Security Advisory: Red Hat Data Grid 8.5.3 security update", tracking: { current_release_date: "2025-04-01T06:01:50+00:00", generator: { date: "2025-04-01T06:01:50+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:2663", initial_release_date: "2025-03-11T14:10:03+00:00", revision_history: [ { date: "2025-03-11T14:10:03+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-11T14:10:03+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-01T06:01:50+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Data Grid", product: { name: "Red Hat Data Grid", product_id: "Red Hat Data Grid", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_data_grid:8", }, }, }, ], category: "product_family", name: "Red Hat JBoss Data Grid", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Vika Vorkin", ], }, ], cve: "CVE-2025-0736", cwe: { id: "CWE-532", name: "Insertion of Sensitive Information into Log File", }, discovery_date: "2025-01-27T11:14:12.725000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2342233", }, ], notes: [ { category: "description", text: "A flaw was found in Infinispan, when using JGroups with JDBC_PING. This issue occurs when an application inadvertently exposes sensitive information, such as configuration details or credentials, through logging mechanisms. This exposure can lead to unauthorized access and exploitation by malicious actors.", title: "Vulnerability description", }, { category: "summary", text: "org.infinispan-infinispan-parent: Exposure of Sensitive Information in Application Logs", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat Data Grid", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-0736", }, { category: "external", summary: "RHBZ#2342233", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2342233", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-0736", url: "https://www.cve.org/CVERecord?id=CVE-2025-0736", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-0736", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-0736", }, ], release_date: "2025-01-27T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-11T14:10:03+00:00", details: "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", product_ids: [ "Red Hat Data Grid", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2663", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "Red Hat Data Grid", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "org.infinispan-infinispan-parent: Exposure of Sensitive Information in Application Logs", }, { cve: "CVE-2025-24970", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2025-02-10T23:00:52.785132+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2344787", }, ], notes: [ { category: "description", text: "A flaw was found in Netty's SslHandler. This vulnerability allows a native crash via a specially crafted packet that bypasses proper validation.", title: "Vulnerability description", }, { category: "summary", text: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability in Netty's SslHandler is of important severity rather than moderate because it directly impacts the stability and reliability of applications using native SSLEngine. By sending a specially crafted packet, an attacker can trigger a native crash, leading to a complete process termination. Unlike typical moderate vulnerabilities that might cause limited disruptions or require specific conditions, this flaw can be exploited remotely to induce a Denial of Service (DoS), affecting high-availability systems and mission-critical services.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat Data Grid", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-24970", }, { category: "external", summary: "RHBZ#2344787", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-24970", url: "https://www.cve.org/CVERecord?id=CVE-2025-24970", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", }, { category: "external", summary: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", url: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", url: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", }, ], release_date: "2025-02-10T21:57:28.730000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-11T14:10:03+00:00", details: "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", product_ids: [ "Red Hat Data Grid", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:2663", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "Red Hat Data Grid", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat Data Grid", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", }, ], }
rhsa-2025:3357
Vulnerability from csaf_redhat
Published
2025-03-27 16:42
Modified
2025-04-01 06:02
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.6 security update
Notes
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime.
This asynchronous patch is an update for Red Hat JBoss Enterprise Application Platform 8.0. See Release Notes for information about the most
significant bug fixes and enhancements included in this release.
Security Fix(es):
* org.jboss.narayana-narayana-all: deadlock via multiple join requests sent to LRA Coordinator [eap-8.0.z] (CVE-2024-8447)
* io.netty/netty: Denial of Service attack on windows app using Netty [eap-8.0.z] (CVE-2024-47535)
* io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine [eap-8.0.z] (CVE-2025-24970)
* netty-common: Denial of Service attack on windows app using Netty [eap-8.0.z] (CVE-2025-25193)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime.\n\nThis asynchronous patch is an update for Red Hat JBoss Enterprise Application Platform 8.0. See Release Notes for information about the most\nsignificant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* org.jboss.narayana-narayana-all: deadlock via multiple join requests sent to LRA Coordinator [eap-8.0.z] (CVE-2024-8447)\n\n* io.netty/netty: Denial of Service attack on windows app using Netty [eap-8.0.z] (CVE-2024-47535)\n\n* io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine [eap-8.0.z] (CVE-2025-24970)\n\n* netty-common: Denial of Service attack on windows app using Netty [eap-8.0.z] (CVE-2025-25193)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3357", url: "https://access.redhat.com/errata/RHSA-2025:3357", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0", url: "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0", }, { category: "external", summary: "https://access.redhat.com/articles/7109353", url: "https://access.redhat.com/articles/7109353", }, { category: "external", summary: "2325538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2325538", }, { category: "external", summary: "2335206", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2335206", }, { category: "external", summary: "2344787", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787", }, { category: "external", summary: "2344788", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344788", }, { category: "external", summary: "JBEAP-29540", url: "https://issues.redhat.com/browse/JBEAP-29540", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3357.json", }, ], title: "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.6 security update", tracking: { current_release_date: "2025-04-01T06:02:02+00:00", generator: { date: "2025-04-01T06:02:02+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3357", initial_release_date: "2025-03-27T16:42:38+00:00", revision_history: [ { date: "2025-03-27T16:42:38+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-27T16:42:38+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-01T06:02:02+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat JBoss EAP 8.0 for RHEL 9", product: { name: "Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9", }, }, }, { category: "product_name", name: "Red Hat JBoss EAP 8.0 for RHEL 8", product: { name: "Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8", }, }, }, ], category: "product_family", name: "Red Hat JBoss Enterprise Application Platform", }, { branches: [ { category: "product_version", name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", product: { name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", product_id: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty@4.1.119-1.Final_redhat_00002.1.el9eap?arch=src", }, }, }, { category: "product_version", name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", product: { name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", product_id: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport-native-epoll@4.1.119-1.Final_redhat_00002.1.el9eap?arch=src", }, }, }, { category: "product_version", name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", product: { name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", product_id: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.6.1-1.GA_redhat_00001.1.el9eap?arch=src", }, }, }, { category: "product_version", name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", product: { name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", product_id: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-slf4j@2.0.16-2.redhat_00003.1.el9eap?arch=src", }, }, }, { category: "product_version", name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", product: { name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", product_id: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly@8.0.6-15.GA_redhat_00009.1.el9eap?arch=src", }, }, }, { category: "product_version", name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", product: { name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", product_id: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty@4.1.119-1.Final_redhat_00002.1.el8eap?arch=src", }, }, }, { category: "product_version", name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", product: { name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", product_id: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport-native-epoll@4.1.119-1.Final_redhat_00002.1.el8eap?arch=src", }, }, }, { category: "product_version", name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", product: { name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", product_id: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.6.1-1.GA_redhat_00001.1.el8eap?arch=src", }, }, }, { category: "product_version", name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", product: { name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", product_id: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-slf4j@2.0.16-2.redhat_00003.1.el8eap?arch=src", }, }, }, { category: "product_version", name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", product: { name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", product_id: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly@8.0.6-15.GA_redhat_00009.1.el8eap?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-buffer@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-codec@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-codec-dns@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-codec-http@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-codec-socks@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-common@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-handler@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-handler-proxy@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-resolver@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-resolver-dns@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport-classes-epoll@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product: { name: "eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_id: "eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport-native-unix-common@4.1.119-1.Final_redhat_00002.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", product: { name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", product_id: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.6.1-1.GA_redhat_00001.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", product: { name: "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", product_id: "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-eap-product-conf-wildfly-ee-feature-pack@800.6.1-1.GA_redhat_00001.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", product: { name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", product_id: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-slf4j@2.0.16-2.redhat_00003.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", product: { name: "eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", product_id: "eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-slf4j-api@2.0.16-2.redhat_00003.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product: { name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product_id: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly@8.0.6-15.GA_redhat_00009.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product: { name: "eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product_id: "eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly-java-jdk11@8.0.6-15.GA_redhat_00009.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product: { name: "eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product_id: "eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly-java-jdk17@8.0.6-15.GA_redhat_00009.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product: { name: "eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product_id: "eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly-java-jdk21@8.0.6-15.GA_redhat_00009.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product: { name: "eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product_id: "eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly-modules@8.0.6-15.GA_redhat_00009.1.el9eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-buffer@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-codec@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-codec-dns@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-codec-http@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-codec-socks@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-common@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-handler@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-handler-proxy@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-resolver@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-resolver-dns@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport-classes-epoll@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product: { name: "eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_id: "eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport-native-unix-common@4.1.119-1.Final_redhat_00002.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", product: { name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", product_id: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.6.1-1.GA_redhat_00001.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", product: { name: "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", product_id: "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-eap-product-conf-wildfly-ee-feature-pack@800.6.1-1.GA_redhat_00001.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", product: { name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", product_id: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-slf4j@2.0.16-2.redhat_00003.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", product: { name: "eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", product_id: "eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-slf4j-api@2.0.16-2.redhat_00003.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product: { name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product_id: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly@8.0.6-15.GA_redhat_00009.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product: { name: "eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product_id: "eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly-java-jdk11@8.0.6-15.GA_redhat_00009.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product: { name: "eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product_id: "eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly-java-jdk17@8.0.6-15.GA_redhat_00009.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product: { name: "eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product_id: "eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly-java-jdk21@8.0.6-15.GA_redhat_00009.1.el8eap?arch=noarch", }, }, }, { category: "product_version", name: "eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product: { name: "eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product_id: "eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-wildfly-modules@8.0.6-15.GA_redhat_00009.1.el8eap?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", product: { name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", product_id: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport-native-epoll@4.1.119-1.Final_redhat_00002.1.el9eap?arch=x86_64", }, }, }, { category: "product_version", name: "eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", product: { name: "eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", product_id: "eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport-native-epoll-debuginfo@4.1.119-1.Final_redhat_00002.1.el9eap?arch=x86_64", }, }, }, { category: "product_version", name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", product: { name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", product_id: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport-native-epoll@4.1.119-1.Final_redhat_00002.1.el8eap?arch=x86_64", }, }, }, { category: "product_version", name: "eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", product: { name: "eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", product_id: "eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/eap8-netty-transport-native-epoll-debuginfo@4.1.119-1.Final_redhat_00002.1.el8eap?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", }, product_reference: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", }, product_reference: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", }, product_reference: "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", }, product_reference: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", }, product_reference: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", }, product_reference: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", }, product_reference: "eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", }, product_reference: "eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", }, product_reference: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", }, product_reference: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", }, product_reference: "eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", }, product_reference: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", }, product_reference: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", }, product_reference: "eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", }, product_reference: "eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", }, product_reference: "eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", product_id: "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", }, product_reference: "eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", relates_to_product_reference: "8Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", }, product_reference: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", }, product_reference: "eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", }, product_reference: "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", }, product_reference: "eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", }, product_reference: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", }, product_reference: "eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", }, product_reference: "eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", }, product_reference: "eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", }, product_reference: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", }, product_reference: "eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", }, product_reference: "eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", }, product_reference: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", }, product_reference: "eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", }, product_reference: "eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", }, product_reference: "eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", }, product_reference: "eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, { category: "default_component_of", full_product_name: { name: "eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", product_id: "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", }, product_reference: "eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", relates_to_product_reference: "9Base-JBEAP-8.0", }, ], }, vulnerabilities: [ { cve: "CVE-2024-8447", cwe: { id: "CWE-833", name: "Deadlock", }, discovery_date: "2025-01-01T22:41:50.788000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2335206", }, ], notes: [ { category: "description", text: "A security issue was discovered in the LRA Coordinator component of Narayana. When Cancel is called in LRA, an execution time of approximately 2 seconds occurs. If Join is called with the same LRA ID within that timeframe, the application may crash or hang indefinitely, leading to a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "narayana: deadlock via multiple join requests sent to LRA Coordinator", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-8447", }, { category: "external", summary: "RHBZ#2335206", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2335206", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-8447", url: "https://www.cve.org/CVERecord?id=CVE-2024-8447", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-8447", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-8447", }, { category: "external", summary: "https://github.com/jbosstm/narayana/pull/2293", url: "https://github.com/jbosstm/narayana/pull/2293", }, ], release_date: "2024-09-30T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-27T16:42:38+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", product_ids: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3357", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 5.9, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "narayana: deadlock via multiple join requests sent to LRA Coordinator", }, { cve: "CVE-2024-47535", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2024-11-12T16:01:18.772613+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2325538", }, ], notes: [ { category: "description", text: "A flaw was found in Netty. An unsafe reading of the environment file could potentially cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crashes.", title: "Vulnerability description", }, { category: "summary", text: "netty: Denial of Service attack on windows app using Netty", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-47535", }, { category: "external", summary: "RHBZ#2325538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2325538", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-47535", url: "https://www.cve.org/CVERecord?id=CVE-2024-47535", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-47535", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-47535", }, { category: "external", summary: "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3", url: "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv", url: "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv", }, ], release_date: "2024-11-12T15:50:08.334000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-27T16:42:38+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", product_ids: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3357", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "netty: Denial of Service attack on windows app using Netty", }, { cve: "CVE-2025-24970", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2025-02-10T23:00:52.785132+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2344787", }, ], notes: [ { category: "description", text: "A flaw was found in Netty's SslHandler. This vulnerability allows a native crash via a specially crafted packet that bypasses proper validation.", title: "Vulnerability description", }, { category: "summary", text: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability in Netty's SslHandler is of important severity rather than moderate because it directly impacts the stability and reliability of applications using native SSLEngine. By sending a specially crafted packet, an attacker can trigger a native crash, leading to a complete process termination. Unlike typical moderate vulnerabilities that might cause limited disruptions or require specific conditions, this flaw can be exploited remotely to induce a Denial of Service (DoS), affecting high-availability systems and mission-critical services.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-24970", }, { category: "external", summary: "RHBZ#2344787", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-24970", url: "https://www.cve.org/CVERecord?id=CVE-2025-24970", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", }, { category: "external", summary: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", url: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", url: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", }, ], release_date: "2025-02-10T21:57:28.730000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-27T16:42:38+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", product_ids: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3357", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", }, { cve: "CVE-2025-25193", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2025-02-10T23:00:54.794769+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2344788", }, ], notes: [ { category: "description", text: "A flaw was found in Netty. An unsafe reading of the environment file could cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crash.", title: "Vulnerability description", }, { category: "summary", text: "netty: Denial of Service attack on windows app using Netty", title: "Vulnerability summary", }, { category: "other", text: "This issue only affects Windows environments, therefore, this would affect an environment when running a supported Red Hat JBoss EAP 7 or 8, for example, if running on Windows.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-25193", }, { category: "external", summary: "RHBZ#2344788", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344788", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-25193", url: "https://www.cve.org/CVERecord?id=CVE-2025-25193", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-25193", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-25193", }, { category: "external", summary: "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386", url: "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", url: "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", }, ], release_date: "2025-02-10T22:02:17.197000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-27T16:42:38+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", product_ids: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3357", }, { category: "workaround", details: "Currently, no mitigation is available for this vulnerability.", product_ids: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el8eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.6.1-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.6.1-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.119-1.Final_redhat_00002.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.119-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.6-15.GA_redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.6-15.GA_redhat_00009.1.el9eap.noarch", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "netty: Denial of Service attack on windows app using Netty", }, ], }
rhsa-2025:3358
Vulnerability from csaf_redhat
Published
2025-03-27 16:47
Modified
2025-04-01 06:01
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.6 security update
Notes
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime.
This asynchronous patch is an update for Red Hat JBoss Enterprise Application Platform 8.0. See Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* org.jboss.narayana-narayana-all: deadlock via multiple join requests sent to LRA Coordinator [eap-8.0.z] (CVE-2024-8447)
* io.netty/netty: Denial of Service attack on windows app using Netty [eap-8.0.z] (CVE-2024-47535)
* io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine [eap-8.0.z] (CVE-2025-24970)
* netty-common: Denial of Service attack on windows app using Netty [eap-8.0.z] (CVE-2025-25193)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime.\n\nThis asynchronous patch is an update for Red Hat JBoss Enterprise Application Platform 8.0. See Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* org.jboss.narayana-narayana-all: deadlock via multiple join requests sent to LRA Coordinator [eap-8.0.z] (CVE-2024-8447)\n\n* io.netty/netty: Denial of Service attack on windows app using Netty [eap-8.0.z] (CVE-2024-47535)\n\n* io.netty/netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine [eap-8.0.z] (CVE-2025-24970)\n\n* netty-common: Denial of Service attack on windows app using Netty [eap-8.0.z] (CVE-2025-25193)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3358", url: "https://access.redhat.com/errata/RHSA-2025:3358", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0", url: "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0", }, { category: "external", summary: "https://access.redhat.com/articles/7109353", url: "https://access.redhat.com/articles/7109353", }, { category: "external", summary: "2325538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2325538", }, { category: "external", summary: "2335206", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2335206", }, { category: "external", summary: "2344787", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787", }, { category: "external", summary: "2344788", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344788", }, { category: "external", summary: "JBEAP-29540", url: "https://issues.redhat.com/browse/JBEAP-29540", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3358.json", }, ], title: "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.6 security update", tracking: { current_release_date: "2025-04-01T06:01:56+00:00", generator: { date: "2025-04-01T06:01:56+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3358", initial_release_date: "2025-03-27T16:47:04+00:00", revision_history: [ { date: "2025-03-27T16:47:04+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-27T16:47:04+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-01T06:01:56+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat JBoss Enterprise Application Platform 8", product: { name: "Red Hat JBoss Enterprise Application Platform 8", product_id: "Red Hat JBoss Enterprise Application Platform 8", product_identification_helper: { cpe: "cpe:/a:redhat:jboss_enterprise_application_platform:8.0", }, }, }, ], category: "product_family", name: "Red Hat JBoss Enterprise Application Platform", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2024-8447", cwe: { id: "CWE-833", name: "Deadlock", }, discovery_date: "2025-01-01T22:41:50.788000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2335206", }, ], notes: [ { category: "description", text: "A security issue was discovered in the LRA Coordinator component of Narayana. When Cancel is called in LRA, an execution time of approximately 2 seconds occurs. If Join is called with the same LRA ID within that timeframe, the application may crash or hang indefinitely, leading to a denial of service.", title: "Vulnerability description", }, { category: "summary", text: "narayana: deadlock via multiple join requests sent to LRA Coordinator", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Enterprise Application Platform 8", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-8447", }, { category: "external", summary: "RHBZ#2335206", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2335206", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-8447", url: "https://www.cve.org/CVERecord?id=CVE-2024-8447", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-8447", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-8447", }, { category: "external", summary: "https://github.com/jbosstm/narayana/pull/2293", url: "https://github.com/jbosstm/narayana/pull/2293", }, ], release_date: "2024-09-30T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-27T16:47:04+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", product_ids: [ "Red Hat JBoss Enterprise Application Platform 8", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3358", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 5.9, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat JBoss Enterprise Application Platform 8", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "narayana: deadlock via multiple join requests sent to LRA Coordinator", }, { cve: "CVE-2024-47535", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2024-11-12T16:01:18.772613+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2325538", }, ], notes: [ { category: "description", text: "A flaw was found in Netty. An unsafe reading of the environment file could potentially cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crashes.", title: "Vulnerability description", }, { category: "summary", text: "netty: Denial of Service attack on windows app using Netty", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Enterprise Application Platform 8", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2024-47535", }, { category: "external", summary: "RHBZ#2325538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2325538", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2024-47535", url: "https://www.cve.org/CVERecord?id=CVE-2024-47535", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2024-47535", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-47535", }, { category: "external", summary: "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3", url: "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv", url: "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv", }, ], release_date: "2024-11-12T15:50:08.334000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-27T16:47:04+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", product_ids: [ "Red Hat JBoss Enterprise Application Platform 8", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3358", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat JBoss Enterprise Application Platform 8", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "netty: Denial of Service attack on windows app using Netty", }, { cve: "CVE-2025-24970", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2025-02-10T23:00:52.785132+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2344787", }, ], notes: [ { category: "description", text: "A flaw was found in Netty's SslHandler. This vulnerability allows a native crash via a specially crafted packet that bypasses proper validation.", title: "Vulnerability description", }, { category: "summary", text: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability in Netty's SslHandler is of important severity rather than moderate because it directly impacts the stability and reliability of applications using native SSLEngine. By sending a specially crafted packet, an attacker can trigger a native crash, leading to a complete process termination. Unlike typical moderate vulnerabilities that might cause limited disruptions or require specific conditions, this flaw can be exploited remotely to induce a Denial of Service (DoS), affecting high-availability systems and mission-critical services.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Enterprise Application Platform 8", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-24970", }, { category: "external", summary: "RHBZ#2344787", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-24970", url: "https://www.cve.org/CVERecord?id=CVE-2025-24970", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", }, { category: "external", summary: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", url: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", url: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", }, ], release_date: "2025-02-10T21:57:28.730000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-27T16:47:04+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", product_ids: [ "Red Hat JBoss Enterprise Application Platform 8", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3358", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "Red Hat JBoss Enterprise Application Platform 8", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat JBoss Enterprise Application Platform 8", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", }, { cve: "CVE-2025-25193", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2025-02-10T23:00:54.794769+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2344788", }, ], notes: [ { category: "description", text: "A flaw was found in Netty. An unsafe reading of the environment file could cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crash.", title: "Vulnerability description", }, { category: "summary", text: "netty: Denial of Service attack on windows app using Netty", title: "Vulnerability summary", }, { category: "other", text: "This issue only affects Windows environments, therefore, this would affect an environment when running a supported Red Hat JBoss EAP 7 or 8, for example, if running on Windows.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat JBoss Enterprise Application Platform 8", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-25193", }, { category: "external", summary: "RHBZ#2344788", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344788", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-25193", url: "https://www.cve.org/CVERecord?id=CVE-2025-25193", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-25193", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-25193", }, { category: "external", summary: "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386", url: "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", url: "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", }, ], release_date: "2025-02-10T22:02:17.197000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-27T16:47:04+00:00", details: "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", product_ids: [ "Red Hat JBoss Enterprise Application Platform 8", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3358", }, { category: "workaround", details: "Currently, no mitigation is available for this vulnerability.", product_ids: [ "Red Hat JBoss Enterprise Application Platform 8", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat JBoss Enterprise Application Platform 8", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "netty: Denial of Service attack on windows app using Netty", }, ], }
rhsa-2025:1884
Vulnerability from csaf_redhat
Published
2025-02-27 15:15
Modified
2025-04-01 06:01
Summary
Red Hat Security Advisory: Red Hat build of Quarkus 3.8.6.SP3 Security Update
Notes
Topic
An update is now available for Red Hat build of Quarkus.
Red Hat Product Security has rated this update as having an important security impact.
A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability.
For more information, see the CVE links in the References section.
Details
This release of Red Hat build of Quarkus 3.8.6.SP3 contains security updates. For more information, see the release notes
page listed in the References section.
Security Fix(es):
* io.netty/netty-handler: SslHandler doesn't correctly validate packets, which can lead to a native crash when using native SSLEngine (CVE-2025-24970)
* io.quarkus/quarkus-rest: Quarkus REST Endpoint Request Parameter Leakage Due to Shared Instance (CVE-2025-1247)
* io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout (CVE-2025-1634)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update is now available for Red Hat build of Quarkus. \nRed Hat Product Security has rated this update as having an important security impact.\nA Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability.\nFor more information, see the CVE links in the References section.", title: "Topic", }, { category: "general", text: "This release of Red Hat build of Quarkus 3.8.6.SP3 contains security updates. For more information, see the release notes\npage listed in the References section.\n\nSecurity Fix(es):\n\n* io.netty/netty-handler: SslHandler doesn't correctly validate packets, which can lead to a native crash when using native SSLEngine (CVE-2025-24970)\n\n* io.quarkus/quarkus-rest: Quarkus REST Endpoint Request Parameter Leakage Due to Shared Instance (CVE-2025-1247)\n\n* io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout (CVE-2025-1634)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:1884", url: "https://access.redhat.com/errata/RHSA-2025:1884", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2344787", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787", }, { category: "external", summary: "2345172", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345172", }, { category: "external", summary: "2347319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2347319", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1884.json", }, ], title: "Red Hat Security Advisory: Red Hat build of Quarkus 3.8.6.SP3 Security Update", tracking: { current_release_date: "2025-04-01T06:01:36+00:00", generator: { date: "2025-04-01T06:01:36+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:1884", initial_release_date: "2025-02-27T15:15:05+00:00", revision_history: [ { date: "2025-02-27T15:15:05+00:00", number: "1", summary: "Initial version", }, { date: "2025-02-27T15:15:05+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-01T06:01:36+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat build of Quarkus 3.8.6.SP3", product: { name: "Red Hat build of Quarkus 3.8.6.SP3", product_id: "Red Hat build of Quarkus 3.8.6.SP3", product_identification_helper: { cpe: "cpe:/a:redhat:quarkus:3.8::el8", }, }, }, ], category: "product_family", name: "Red Hat build of Quarkus", }, ], category: "vendor", name: "Red Hat", }, ], }, vulnerabilities: [ { cve: "CVE-2025-1247", cwe: { id: "CWE-488", name: "Exposure of Data Element to Wrong Session", }, discovery_date: "2025-02-12T09:30:25.106000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2345172", }, ], notes: [ { category: "description", text: "A flaw was found in Quarkus REST that allows request parameters to leak between concurrent requests if endpoints use field injection without a CDI scope. This vulnerability allows attackers to manipulate request data, impersonate users, or access sensitive information.", title: "Vulnerability description", }, { category: "summary", text: "io.quarkus:quarkus-rest: Quarkus REST Endpoint Request Parameter Leakage Due to Shared Instance", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability marked as important severity rather than moderate because it leads to cross-request data leakage, which can compromise the confidentiality and integrity of user interactions. In a concurrent environment, multiple requests being served by a single, shared instance of an endpoint class means that sensitive request data—such as authentication headers, cookies, or form parameters—can be inadvertently exposed to other users. This violates fundamental HTTP request isolation principles, potentially leading to session hijacking, unauthorized access, or privilege escalation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat build of Quarkus 3.8.6.SP3", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-1247", }, { category: "external", summary: "RHBZ#2345172", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2345172", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-1247", url: "https://www.cve.org/CVERecord?id=CVE-2025-1247", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-1247", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-1247", }, ], release_date: "2025-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-27T15:15:05+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "Red Hat build of Quarkus 3.8.6.SP3", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1884", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "Red Hat build of Quarkus 3.8.6.SP3", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 8.3, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", version: "3.1", }, products: [ "Red Hat build of Quarkus 3.8.6.SP3", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "io.quarkus:quarkus-rest: Quarkus REST Endpoint Request Parameter Leakage Due to Shared Instance", }, { cve: "CVE-2025-1634", cwe: { id: "CWE-401", name: "Missing Release of Memory after Effective Lifetime", }, discovery_date: "2025-02-24T14:17:31.237000+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2347319", }, ], notes: [ { category: "description", text: "A flaw was found in the quarkus-resteasy extension, which causes memory leaks when client requests with low timeouts are made. If a client request times out, a buffer is not released correctly, leading to increased memory usage and eventual application crash due to OutOfMemoryError.", title: "Vulnerability description", }, { category: "summary", text: "io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability is marked as and Important severity rather than Moderate because it allows an unauthenticated attacker to trigger a denial of service condition by repeatedly sending crafted HTTP requests with low timeouts. The issue leads to a memory leak that cannot be recovered without restarting the application, ultimately resulting in an OutOfMemoryError and complete service failure.\n\nIn a production environment, this vulnerability poses a significant risk to availability, especially for applications handling multiple concurrent requests. Since no mitigation exists, all applications using quarkus-resteasy are affected until patched. The ease of exploitation, lack of required privileges, and high impact on service uptime justify the high severity rating.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat build of Quarkus 3.8.6.SP3", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-1634", }, { category: "external", summary: "RHBZ#2347319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2347319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-1634", url: "https://www.cve.org/CVERecord?id=CVE-2025-1634", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-1634", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-1634", }, ], release_date: "2025-02-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-27T15:15:05+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "Red Hat build of Quarkus 3.8.6.SP3", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1884", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "Red Hat build of Quarkus 3.8.6.SP3", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat build of Quarkus 3.8.6.SP3", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout", }, { cve: "CVE-2025-24970", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2025-02-10T23:00:52.785132+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2344787", }, ], notes: [ { category: "description", text: "A flaw was found in Netty's SslHandler. This vulnerability allows a native crash via a specially crafted packet that bypasses proper validation.", title: "Vulnerability description", }, { category: "summary", text: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", title: "Vulnerability summary", }, { category: "other", text: "This vulnerability in Netty's SslHandler is of important severity rather than moderate because it directly impacts the stability and reliability of applications using native SSLEngine. By sending a specially crafted packet, an attacker can trigger a native crash, leading to a complete process termination. Unlike typical moderate vulnerabilities that might cause limited disruptions or require specific conditions, this flaw can be exploited remotely to induce a Denial of Service (DoS), affecting high-availability systems and mission-critical services.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Red Hat build of Quarkus 3.8.6.SP3", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-24970", }, { category: "external", summary: "RHBZ#2344787", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2344787", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-24970", url: "https://www.cve.org/CVERecord?id=CVE-2025-24970", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", }, { category: "external", summary: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", url: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", }, { category: "external", summary: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", url: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", }, ], release_date: "2025-02-10T21:57:28.730000+00:00", remediations: [ { category: "vendor_fix", date: "2025-02-27T15:15:05+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "Red Hat build of Quarkus 3.8.6.SP3", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:1884", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "Red Hat build of Quarkus 3.8.6.SP3", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "Red Hat build of Quarkus 3.8.6.SP3", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "io.netty:netty-handler: SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", }, ], }
opensuse-su-2025:14765-1
Vulnerability from csaf_opensuse
Published
2025-02-11 00:00
Modified
2025-02-11 00:00
Summary
netty-4.1.118-1.1 on GA media
Notes
Title of the patch
netty-4.1.118-1.1 on GA media
Description of the patch
These are all security issues fixed in the netty-4.1.118-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14765
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "netty-4.1.118-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the netty-4.1.118-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14765", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14765-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2025:14765-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/I2HNCBXXEMWJF2YKXVEZR6N73V6QWIFP/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2025:14765-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/I2HNCBXXEMWJF2YKXVEZR6N73V6QWIFP/", }, { category: "self", summary: "SUSE CVE CVE-2025-24970 page", url: "https://www.suse.com/security/cve/CVE-2025-24970/", }, { category: "self", summary: "SUSE CVE CVE-2025-25193 page", url: "https://www.suse.com/security/cve/CVE-2025-25193/", }, ], title: "netty-4.1.118-1.1 on GA media", tracking: { current_release_date: "2025-02-11T00:00:00Z", generator: { date: "2025-02-11T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14765-1", initial_release_date: "2025-02-11T00:00:00Z", revision_history: [ { date: "2025-02-11T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "netty-4.1.118-1.1.aarch64", product: { name: "netty-4.1.118-1.1.aarch64", product_id: "netty-4.1.118-1.1.aarch64", }, }, { category: "product_version", name: "netty-bom-4.1.118-1.1.aarch64", product: { name: "netty-bom-4.1.118-1.1.aarch64", product_id: "netty-bom-4.1.118-1.1.aarch64", }, }, { category: "product_version", name: "netty-javadoc-4.1.118-1.1.aarch64", product: { name: "netty-javadoc-4.1.118-1.1.aarch64", product_id: "netty-javadoc-4.1.118-1.1.aarch64", }, }, { category: "product_version", name: "netty-parent-4.1.118-1.1.aarch64", product: { name: "netty-parent-4.1.118-1.1.aarch64", product_id: "netty-parent-4.1.118-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "netty-4.1.118-1.1.ppc64le", product: { name: "netty-4.1.118-1.1.ppc64le", product_id: "netty-4.1.118-1.1.ppc64le", }, }, { category: "product_version", name: "netty-bom-4.1.118-1.1.ppc64le", product: { name: "netty-bom-4.1.118-1.1.ppc64le", product_id: "netty-bom-4.1.118-1.1.ppc64le", }, }, { category: "product_version", name: "netty-javadoc-4.1.118-1.1.ppc64le", product: { name: "netty-javadoc-4.1.118-1.1.ppc64le", product_id: "netty-javadoc-4.1.118-1.1.ppc64le", }, }, { category: "product_version", name: "netty-parent-4.1.118-1.1.ppc64le", product: { name: "netty-parent-4.1.118-1.1.ppc64le", product_id: "netty-parent-4.1.118-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "netty-4.1.118-1.1.s390x", product: { name: "netty-4.1.118-1.1.s390x", product_id: "netty-4.1.118-1.1.s390x", }, }, { category: "product_version", name: "netty-bom-4.1.118-1.1.s390x", product: { name: "netty-bom-4.1.118-1.1.s390x", product_id: "netty-bom-4.1.118-1.1.s390x", }, }, { category: "product_version", name: "netty-javadoc-4.1.118-1.1.s390x", product: { name: "netty-javadoc-4.1.118-1.1.s390x", product_id: "netty-javadoc-4.1.118-1.1.s390x", }, }, { category: "product_version", name: "netty-parent-4.1.118-1.1.s390x", product: { name: "netty-parent-4.1.118-1.1.s390x", product_id: "netty-parent-4.1.118-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "netty-4.1.118-1.1.x86_64", product: { name: "netty-4.1.118-1.1.x86_64", product_id: "netty-4.1.118-1.1.x86_64", }, }, { category: "product_version", name: "netty-bom-4.1.118-1.1.x86_64", product: { name: "netty-bom-4.1.118-1.1.x86_64", product_id: "netty-bom-4.1.118-1.1.x86_64", }, }, { category: "product_version", name: "netty-javadoc-4.1.118-1.1.x86_64", product: { name: "netty-javadoc-4.1.118-1.1.x86_64", product_id: "netty-javadoc-4.1.118-1.1.x86_64", }, }, { category: "product_version", name: "netty-parent-4.1.118-1.1.x86_64", product: { name: "netty-parent-4.1.118-1.1.x86_64", product_id: "netty-parent-4.1.118-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "netty-4.1.118-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-4.1.118-1.1.aarch64", }, product_reference: "netty-4.1.118-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-4.1.118-1.1.ppc64le", }, product_reference: "netty-4.1.118-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-4.1.118-1.1.s390x", }, product_reference: "netty-4.1.118-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-4.1.118-1.1.x86_64", }, product_reference: "netty-4.1.118-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-bom-4.1.118-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.aarch64", }, product_reference: "netty-bom-4.1.118-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-bom-4.1.118-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.ppc64le", }, product_reference: "netty-bom-4.1.118-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-bom-4.1.118-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.s390x", }, product_reference: "netty-bom-4.1.118-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-bom-4.1.118-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.x86_64", }, product_reference: "netty-bom-4.1.118-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-javadoc-4.1.118-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.aarch64", }, product_reference: "netty-javadoc-4.1.118-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-javadoc-4.1.118-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.ppc64le", }, product_reference: "netty-javadoc-4.1.118-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-javadoc-4.1.118-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.s390x", }, product_reference: "netty-javadoc-4.1.118-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-javadoc-4.1.118-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.x86_64", }, product_reference: "netty-javadoc-4.1.118-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-parent-4.1.118-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.aarch64", }, product_reference: "netty-parent-4.1.118-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-parent-4.1.118-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.ppc64le", }, product_reference: "netty-parent-4.1.118-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-parent-4.1.118-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.s390x", }, product_reference: "netty-parent-4.1.118-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "netty-parent-4.1.118-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.x86_64", }, product_reference: "netty-parent-4.1.118-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-24970", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-24970", }, ], notes: [ { category: "general", text: "Netty, an asynchronous, event-driven network application framework, has a vulnerability starting in version 4.1.91.Final and prior to version 4.1.118.Final. When a special crafted packet is received via SslHandler it doesn't correctly handle validation of such a packet in all cases which can lead to a native crash. Version 4.1.118.Final contains a patch. As workaround its possible to either disable the usage of the native SSLEngine or change the code manually.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:netty-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-24970", url: "https://www.suse.com/security/cve/CVE-2025-24970", }, { category: "external", summary: "SUSE Bug 1237037 for CVE-2025-24970", url: "https://bugzilla.suse.com/1237037", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:netty-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:netty-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-11T00:00:00Z", details: "important", }, ], title: "CVE-2025-24970", }, { cve: "CVE-2025-25193", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-25193", }, ], notes: [ { category: "general", text: "Netty, an asynchronous, event-driven network application framework, has a vulnerability in versions up to and including 4.1.118.Final. An unsafe reading of environment file could potentially cause a denial of service in Netty. When loaded on an Windows application, Netty attempts to load a file that does not exist. If an attacker creates such a large file, the Netty application crash. A similar issue was previously reported as CVE-2024-47535. This issue was fixed, but the fix was incomplete in that null-bytes were not counted against the input limit. Commit d1fbda62d3a47835d3fb35db8bd42ecc205a5386 contains an updated fix.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:netty-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-25193", url: "https://www.suse.com/security/cve/CVE-2025-25193", }, { category: "external", summary: "SUSE Bug 1237038 for CVE-2025-25193", url: "https://bugzilla.suse.com/1237038", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:netty-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:netty-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-bom-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-javadoc-4.1.118-1.1.x86_64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.aarch64", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.ppc64le", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.s390x", "openSUSE Tumbleweed:netty-parent-4.1.118-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-11T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-25193", }, ], }
suse-su-2025:0590-1
Vulnerability from csaf_suse
Published
2025-02-19 10:34
Modified
2025-02-19 10:34
Summary
Security update for netty, netty-tcnative
Notes
Title of the patch
Security update for netty, netty-tcnative
Description of the patch
This update for netty, netty-tcnative fixes the following issues:
- CVE-2025-24970: incorrect validation of packets by SslHandler can lead to a native crash. (bsc#1237037)
- CVE-2025-25193: unsafe reading of environment files can lead to an application crash. (bsc#1237038)
Update to netty version 4.1.118 and netty-tcnative version 2.0.70 Final.
Other fixes:
- Fix recycling in CodecOutputList.
- StreamBufferingEncoder: do not send header frame with priority by default.
- Notify event loop termination future of unexpected exceptions.
- Fix AccessControlException in GlobalEventExecutor.
- AdaptivePoolingAllocator: round chunk sizes up and reduce chunk release frequency.
- Support BouncyCastle FIPS for reading PEM files.
- Dns: correctly encode DnsPtrRecord.
- Provide Brotli settings without com.aayushatharva.brotli4j dependency.
- Make DefaultResourceLeak more resilient against OOM.
- OpenSslSession: add support to defensively check for peer certs.
- SslHandler: ensure buffers are never leaked when wrap(...) produces SSLException.
- Correcly handle comments appended to nameserver declarations.
- PcapWriteHandler: apply fixes so that the handler can append to an existing PCAP file when writing the global header.
- PcapWriteHandler: allow output of PCAP files larger than 2GB.
- Fix bugs in BoundedInputStream.
- Fix HTTP header validation bug.
- AdaptivePoolingAllocator: fix possible race condition in method offerToQueue(...).
- AdaptivePoolingAllocator: make sure the sentinel object Magazine.MAGAZINE_FREED not be replaced.
- Only try to use Zstd and Brotli if the native libs can be loaded.
- Bump BlockHound version to 1.0.10.RELEASE.
- Add details to TooLongFrameException message.
- AdaptivePoolingAllocator: correctly reuse chunks.
- AdaptivePoolingAllocator: don't fail when we run on a host with 1 core.
- AdaptivePoolingAllocator: correctly re-use central queue chunks and avoid OOM issue.
- Fix several memory management (leaks and missing checks) issues.
Patchnames
SUSE-2025-590,SUSE-SLE-Module-Development-Tools-15-SP6-2025-590,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-590,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-590,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-590,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-590,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-590,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-590,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-590,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-590,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-590,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-590,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-590,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-590,SUSE-Storage-7.1-2025-590,openSUSE-SLE-15.6-2025-590
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for netty, netty-tcnative", title: "Title of the patch", }, { category: "description", text: "This update for netty, netty-tcnative fixes the following issues:\n\n- CVE-2025-24970: incorrect validation of packets by SslHandler can lead to a native crash. (bsc#1237037)\n- CVE-2025-25193: unsafe reading of environment files can lead to an application crash. (bsc#1237038)\n\nUpdate to netty version 4.1.118 and netty-tcnative version 2.0.70 Final.\n \nOther fixes:\n\n- Fix recycling in CodecOutputList. \n- StreamBufferingEncoder: do not send header frame with priority by default.\n- Notify event loop termination future of unexpected exceptions.\n- Fix AccessControlException in GlobalEventExecutor.\n- AdaptivePoolingAllocator: round chunk sizes up and reduce chunk release frequency.\n- Support BouncyCastle FIPS for reading PEM files.\n- Dns: correctly encode DnsPtrRecord.\n- Provide Brotli settings without com.aayushatharva.brotli4j dependency.\n- Make DefaultResourceLeak more resilient against OOM.\n- OpenSslSession: add support to defensively check for peer certs.\n- SslHandler: ensure buffers are never leaked when wrap(...) produces SSLException.\n- Correcly handle comments appended to nameserver declarations.\n- PcapWriteHandler: apply fixes so that the handler can append to an existing PCAP file when writing the global header.\n- PcapWriteHandler: allow output of PCAP files larger than 2GB.\n- Fix bugs in BoundedInputStream.\n- Fix HTTP header validation bug.\n- AdaptivePoolingAllocator: fix possible race condition in method offerToQueue(...).\n- AdaptivePoolingAllocator: make sure the sentinel object Magazine.MAGAZINE_FREED not be replaced.\n- Only try to use Zstd and Brotli if the native libs can be loaded.\n- Bump BlockHound version to 1.0.10.RELEASE.\n- Add details to TooLongFrameException message.\n- AdaptivePoolingAllocator: correctly reuse chunks.\n- AdaptivePoolingAllocator: don't fail when we run on a host with 1 core.\n- AdaptivePoolingAllocator: correctly re-use central queue chunks and avoid OOM issue.\n- Fix several memory management (leaks and missing checks) issues.\n \n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-590,SUSE-SLE-Module-Development-Tools-15-SP6-2025-590,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-590,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-590,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-590,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-590,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-590,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-590,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-590,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-590,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-590,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-590,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-590,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-590,SUSE-Storage-7.1-2025-590,openSUSE-SLE-15.6-2025-590", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0590-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0590-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250590-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0590-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020377.html", }, { category: "self", summary: "SUSE Bug 1237037", url: "https://bugzilla.suse.com/1237037", }, { category: "self", summary: "SUSE Bug 1237038", url: "https://bugzilla.suse.com/1237038", }, { category: "self", summary: "SUSE CVE CVE-2025-24970 page", url: "https://www.suse.com/security/cve/CVE-2025-24970/", }, { category: "self", summary: "SUSE CVE CVE-2025-25193 page", url: "https://www.suse.com/security/cve/CVE-2025-25193/", }, ], title: "Security update for netty, netty-tcnative", tracking: { current_release_date: "2025-02-19T10:34:01Z", generator: { date: "2025-02-19T10:34:01Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0590-1", initial_release_date: "2025-02-19T10:34:01Z", revision_history: [ { date: "2025-02-19T10:34:01Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "netty-4.1.118-150200.4.29.2.aarch64", product: { name: "netty-4.1.118-150200.4.29.2.aarch64", product_id: "netty-4.1.118-150200.4.29.2.aarch64", }, }, { category: "product_version", name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", product: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", product_id: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, }, { category: "product_version", name: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.aarch64", product: { name: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.aarch64", product_id: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "netty-4.1.118-150200.4.29.2.i586", product: { name: "netty-4.1.118-150200.4.29.2.i586", product_id: "netty-4.1.118-150200.4.29.2.i586", }, }, { category: "product_version", name: "netty-tcnative-2.0.70-150200.3.25.1.i586", product: { name: "netty-tcnative-2.0.70-150200.3.25.1.i586", product_id: "netty-tcnative-2.0.70-150200.3.25.1.i586", }, }, { category: "product_version", name: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.i586", product: { name: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.i586", product_id: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "netty-bom-4.1.118-150200.4.29.2.noarch", product: { name: "netty-bom-4.1.118-150200.4.29.2.noarch", product_id: "netty-bom-4.1.118-150200.4.29.2.noarch", }, }, { category: "product_version", name: "netty-javadoc-4.1.118-150200.4.29.2.noarch", product: { name: "netty-javadoc-4.1.118-150200.4.29.2.noarch", product_id: "netty-javadoc-4.1.118-150200.4.29.2.noarch", }, }, { category: "product_version", name: "netty-parent-4.1.118-150200.4.29.2.noarch", product: { name: "netty-parent-4.1.118-150200.4.29.2.noarch", product_id: "netty-parent-4.1.118-150200.4.29.2.noarch", }, }, { category: "product_version", name: "netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", product: { name: "netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", product_id: "netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "netty-4.1.118-150200.4.29.2.ppc64le", product: { name: "netty-4.1.118-150200.4.29.2.ppc64le", product_id: "netty-4.1.118-150200.4.29.2.ppc64le", }, }, { category: "product_version", name: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", product: { name: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", product_id: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", }, }, { category: "product_version", name: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.ppc64le", product: { name: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.ppc64le", product_id: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "netty-4.1.118-150200.4.29.2.s390x", product: { name: "netty-4.1.118-150200.4.29.2.s390x", product_id: "netty-4.1.118-150200.4.29.2.s390x", }, }, { category: "product_version", name: "netty-tcnative-2.0.70-150200.3.25.1.s390x", product: { name: "netty-tcnative-2.0.70-150200.3.25.1.s390x", product_id: "netty-tcnative-2.0.70-150200.3.25.1.s390x", }, }, { category: "product_version", name: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.s390x", product: { name: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.s390x", product_id: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "netty-4.1.118-150200.4.29.2.x86_64", product: { name: "netty-4.1.118-150200.4.29.2.x86_64", product_id: "netty-4.1.118-150200.4.29.2.x86_64", }, }, { category: "product_version", name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", product: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", product_id: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, }, { category: "product_version", name: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.x86_64", product: { name: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.x86_64", product_id: "netty-tcnative-openssl-dynamic-2.0.70-150200.3.25.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Development Tools 15 SP6", product: { name: "SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-development-tools:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product: { name: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:packagehub:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp5", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.s390x", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP6", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-150200.4.29.2.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.aarch64", }, product_reference: "netty-4.1.118-150200.4.29.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-150200.4.29.2.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.ppc64le", }, product_reference: "netty-4.1.118-150200.4.29.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-150200.4.29.2.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.s390x", }, product_reference: "netty-4.1.118-150200.4.29.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-150200.4.29.2.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.x86_64", }, product_reference: "netty-4.1.118-150200.4.29.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "netty-javadoc-4.1.118-150200.4.29.2.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-javadoc-4.1.118-150200.4.29.2.noarch", }, product_reference: "netty-javadoc-4.1.118-150200.4.29.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-150200.4.29.2.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.aarch64", }, product_reference: "netty-4.1.118-150200.4.29.2.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-150200.4.29.2.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.ppc64le", }, product_reference: "netty-4.1.118-150200.4.29.2.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-150200.4.29.2.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.s390x", }, product_reference: "netty-4.1.118-150200.4.29.2.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "netty-4.1.118-150200.4.29.2.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.x86_64", }, product_reference: "netty-4.1.118-150200.4.29.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "netty-javadoc-4.1.118-150200.4.29.2.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:netty-javadoc-4.1.118-150200.4.29.2.noarch", }, product_reference: "netty-javadoc-4.1.118-150200.4.29.2.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.s390x", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-2.0.70-150200.3.25.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", }, product_reference: "netty-tcnative-2.0.70-150200.3.25.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", }, product_reference: "netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2025-24970", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-24970", }, ], notes: [ { category: "general", text: "Netty, an asynchronous, event-driven network application framework, has a vulnerability starting in version 4.1.91.Final and prior to version 4.1.118.Final. When a special crafted packet is received via SslHandler it doesn't correctly handle validation of such a packet in all cases which can lead to a native crash. Version 4.1.118.Final contains a patch. As workaround its possible to either disable the usage of the native SSLEngine or change the code manually.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.aarch64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.ppc64le", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.s390x", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.x86_64", "openSUSE Leap 15.6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-24970", url: "https://www.suse.com/security/cve/CVE-2025-24970", }, { category: "external", summary: "SUSE Bug 1237037 for CVE-2025-24970", url: "https://bugzilla.suse.com/1237037", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.aarch64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.ppc64le", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.s390x", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.x86_64", "openSUSE Leap 15.6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.aarch64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.ppc64le", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.s390x", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.x86_64", "openSUSE Leap 15.6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-19T10:34:01Z", details: "important", }, ], title: "CVE-2025-24970", }, { cve: "CVE-2025-25193", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-25193", }, ], notes: [ { category: "general", text: "Netty, an asynchronous, event-driven network application framework, has a vulnerability in versions up to and including 4.1.118.Final. An unsafe reading of environment file could potentially cause a denial of service in Netty. When loaded on an Windows application, Netty attempts to load a file that does not exist. If an attacker creates such a large file, the Netty application crash. A similar issue was previously reported as CVE-2024-47535. This issue was fixed, but the fix was incomplete in that null-bytes were not counted against the input limit. Commit d1fbda62d3a47835d3fb35db8bd42ecc205a5386 contains an updated fix.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.aarch64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.ppc64le", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.s390x", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.x86_64", "openSUSE Leap 15.6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-25193", url: "https://www.suse.com/security/cve/CVE-2025-25193", }, { category: "external", summary: "SUSE Bug 1237038 for CVE-2025-25193", url: "https://bugzilla.suse.com/1237038", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.aarch64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.ppc64le", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.s390x", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.x86_64", "openSUSE Leap 15.6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Enterprise Storage 7.1:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.aarch64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.ppc64le", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.s390x", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-4.1.118-150200.4.29.2.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.aarch64", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.ppc64le", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.s390x", "openSUSE Leap 15.6:netty-4.1.118-150200.4.29.2.x86_64", "openSUSE Leap 15.6:netty-javadoc-4.1.118-150200.4.29.2.noarch", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.aarch64", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.ppc64le", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.s390x", "openSUSE Leap 15.6:netty-tcnative-2.0.70-150200.3.25.1.x86_64", "openSUSE Leap 15.6:netty-tcnative-javadoc-2.0.70-150200.3.25.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-02-19T10:34:01Z", details: "moderate", }, ], title: "CVE-2025-25193", }, ], }
ghsa-4g8c-wm8x-jfhw
Vulnerability from github
Published
2025-02-10 17:38
Modified
2025-02-21 21:05
Severity ?
Summary
SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine
Details
Impact
When a special crafted packet is received via SslHandler it doesn't correctly handle validation of such a packet in all cases which can lead to a native crash.
Workarounds
As workaround its possible to either disable the usage of the native SSLEngine or changing the code from:
SslContext context = ...;
SslHandler handler = context.newHandler(....);
to:
SslContext context = ...;
SSLEngine engine = context.newEngine(....);
SslHandler handler = new SslHandler(engine, ....);
{ affected: [ { database_specific: { last_known_affected_version_range: "<= 4.1.117.Final", }, package: { ecosystem: "Maven", name: "io.netty:netty-handler", }, ranges: [ { events: [ { introduced: "4.1.91.Final", }, { fixed: "4.1.118.Final", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2025-24970", ], database_specific: { cwe_ids: [ "CWE-20", ], github_reviewed: true, github_reviewed_at: "2025-02-10T17:38:10Z", nvd_published_at: "2025-02-10T22:15:38Z", severity: "HIGH", }, details: "### Impact\nWhen a special crafted packet is received via SslHandler it doesn't correctly handle validation of such a packet in all cases which can lead to a native crash.\n\n### Workarounds\nAs workaround its possible to either disable the usage of the native SSLEngine or changing the code from:\n\n```\nSslContext context = ...;\nSslHandler handler = context.newHandler(....);\n```\n\nto:\n\n```\nSslContext context = ...;\nSSLEngine engine = context.newEngine(....);\nSslHandler handler = new SslHandler(engine, ....);\n```", id: "GHSA-4g8c-wm8x-jfhw", modified: "2025-02-21T21:05:06Z", published: "2025-02-10T17:38:10Z", references: [ { type: "WEB", url: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", }, { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", }, { type: "WEB", url: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", }, { type: "PACKAGE", url: "https://github.com/netty/netty", }, { type: "WEB", url: "https://security.netapp.com/advisory/ntap-20250221-0005", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], summary: "SslHandler doesn't correctly validate packets which can lead to native crash when using native SSLEngine", }
fkie_cve-2025-24970
Vulnerability from fkie_nvd
Published
2025-02-10 22:15
Modified
2025-02-21 18:15
Severity ?
Summary
Netty, an asynchronous, event-driven network application framework, has a vulnerability starting in version 4.1.91.Final and prior to version 4.1.118.Final. When a special crafted packet is received via SslHandler it doesn't correctly handle validation of such a packet in all cases which can lead to a native crash. Version 4.1.118.Final contains a patch. As workaround its possible to either disable the usage of the native SSLEngine or change the code manually.
References
Impacted products
Vendor | Product | Version |
---|
{ cveTags: [], descriptions: [ { lang: "en", value: "Netty, an asynchronous, event-driven network application framework, has a vulnerability starting in version 4.1.91.Final and prior to version 4.1.118.Final. When a special crafted packet is received via SslHandler it doesn't correctly handle validation of such a packet in all cases which can lead to a native crash. Version 4.1.118.Final contains a patch. As workaround its possible to either disable the usage of the native SSLEngine or change the code manually.", }, { lang: "es", value: "Netty, un framework de aplicación de red asincrónico y controlado por eventos, tiene una vulnerabilidad a partir de la versión 4.1.91.Final y anteriores a la versión 4.1.118.Final. Cuando se recibe un paquete especialmente manipulado a través de SslHandler, no se gestiona correctamente la validación de dicho paquete en todos los casos, lo que puede provocar un bloqueo nativo. La versión 4.1.118.Final contiene un parche. Como workaround, es posible deshabilitar el uso de SSLEngine nativo o cambiar el código manualmente. ", }, ], id: "CVE-2025-24970", lastModified: "2025-02-21T18:15:36.383", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 3.6, source: "security-advisories@github.com", type: "Secondary", }, ], }, published: "2025-02-10T22:15:38.057", references: [ { source: "security-advisories@github.com", url: "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", }, { source: "security-advisories@github.com", url: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://security.netapp.com/advisory/ntap-20250221-0005/", }, { source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", url: "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", }, ], sourceIdentifier: "security-advisories@github.com", vulnStatus: "Awaiting Analysis", weaknesses: [ { description: [ { lang: "en", value: "CWE-20", }, ], source: "security-advisories@github.com", type: "Secondary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.