rhsa-2022_1000
Vulnerability from csaf_redhat
Published
2022-03-23 22:11
Modified
2024-09-16 07:06
Summary
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (numpy) security update

Notes

Topic
An update for numpy is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
A fast multidimensional array facility for Python Security Fix(es): * buffer overflow in the PyArray_NewFromDescr_int() in ctors.c (CVE-2021-33430) * buffer overflow in the array_from_pyobj() in fortranobject.c (CVE-2021-41496) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for numpy is now available for Red Hat OpenStack Platform 16.2\n(Train).\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "A fast multidimensional array facility for Python\n\nSecurity Fix(es):\n\n* buffer overflow in the PyArray_NewFromDescr_int() in ctors.c\n(CVE-2021-33430)\n\n* buffer overflow in the array_from_pyobj() in fortranobject.c\n(CVE-2021-41496)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1000",
        "url": "https://access.redhat.com/errata/RHSA-2022:1000"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2035034",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035034"
      },
      {
        "category": "external",
        "summary": "2035040",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035040"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1000.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (numpy) security update",
    "tracking": {
      "current_release_date": "2024-09-16T07:06:54+00:00",
      "generator": {
        "date": "2024-09-16T07:06:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:1000",
      "initial_release_date": "2022-03-23T22:11:40+00:00",
      "revision_history": [
        {
          "date": "2022-03-23T22:11:40+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-03-23T22:11:40+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T07:06:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Platform 16.2",
                "product": {
                  "name": "Red Hat OpenStack Platform 16.2",
                  "product_id": "8Base-RHOS-16.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:16.2::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Platform 16.2",
                "product": {
                  "name": "Red Hat OpenStack Platform 16.2",
                  "product_id": "8Base-RHOS-CINDERLIB-16.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:16.2::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Platform 16.2",
                "product": {
                  "name": "Red Hat OpenStack Platform 16.2",
                  "product_id": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:16.2::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenStack Platform 16.2",
                "product": {
                  "name": "Red Hat OpenStack Platform 16.2",
                  "product_id": "8Base-RHOS-TOOLS-16.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openstack:16.2::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenStack Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "numpy-1:1.17.0-8.el8ost.src",
                "product": {
                  "name": "numpy-1:1.17.0-8.el8ost.src",
                  "product_id": "numpy-1:1.17.0-8.el8ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/numpy@1.17.0-8.el8ost?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-numpy-1:1.17.0-8.el8ost.x86_64",
                "product": {
                  "name": "python3-numpy-1:1.17.0-8.el8ost.x86_64",
                  "product_id": "python3-numpy-1:1.17.0-8.el8ost.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-numpy@1.17.0-8.el8ost?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
                "product": {
                  "name": "python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
                  "product_id": "python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-numpy-f2py@1.17.0-8.el8ost?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
                "product": {
                  "name": "numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
                  "product_id": "numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/numpy-debugsource@1.17.0-8.el8ost?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
                "product": {
                  "name": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
                  "product_id": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-numpy-debuginfo@1.17.0-8.el8ost?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python3-numpy-1:1.17.0-8.el8ost.ppc64le",
                "product": {
                  "name": "python3-numpy-1:1.17.0-8.el8ost.ppc64le",
                  "product_id": "python3-numpy-1:1.17.0-8.el8ost.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-numpy@1.17.0-8.el8ost?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
                "product": {
                  "name": "python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
                  "product_id": "python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-numpy-f2py@1.17.0-8.el8ost?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
                "product": {
                  "name": "numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
                  "product_id": "numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/numpy-debugsource@1.17.0-8.el8ost?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
                "product": {
                  "name": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
                  "product_id": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-numpy-debuginfo@1.17.0-8.el8ost?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "numpy-1:1.17.0-8.el8ost.src as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:numpy-1:1.17.0-8.el8ost.src"
        },
        "product_reference": "numpy-1:1.17.0-8.el8ost.src",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "numpy-debugsource-1:1.17.0-8.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le"
        },
        "product_reference": "numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "numpy-debugsource-1:1.17.0-8.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64"
        },
        "product_reference": "numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-1:1.17.0-8.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le"
        },
        "product_reference": "python3-numpy-1:1.17.0-8.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-1:1.17.0-8.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64"
        },
        "product_reference": "python3-numpy-1:1.17.0-8.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le"
        },
        "product_reference": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64"
        },
        "product_reference": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le"
        },
        "product_reference": "python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64"
        },
        "product_reference": "python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "numpy-1:1.17.0-8.el8ost.src as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-CINDERLIB-16.2:numpy-1:1.17.0-8.el8ost.src"
        },
        "product_reference": "numpy-1:1.17.0-8.el8ost.src",
        "relates_to_product_reference": "8Base-RHOS-CINDERLIB-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "numpy-debugsource-1:1.17.0-8.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-CINDERLIB-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le"
        },
        "product_reference": "numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-CINDERLIB-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "numpy-debugsource-1:1.17.0-8.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-CINDERLIB-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64"
        },
        "product_reference": "numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-CINDERLIB-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-1:1.17.0-8.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-CINDERLIB-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le"
        },
        "product_reference": "python3-numpy-1:1.17.0-8.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-CINDERLIB-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-1:1.17.0-8.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-CINDERLIB-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64"
        },
        "product_reference": "python3-numpy-1:1.17.0-8.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-CINDERLIB-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-CINDERLIB-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le"
        },
        "product_reference": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-CINDERLIB-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-CINDERLIB-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64"
        },
        "product_reference": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-CINDERLIB-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-CINDERLIB-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le"
        },
        "product_reference": "python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-CINDERLIB-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-CINDERLIB-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64"
        },
        "product_reference": "python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-CINDERLIB-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "numpy-1:1.17.0-8.el8ost.src as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:numpy-1:1.17.0-8.el8ost.src"
        },
        "product_reference": "numpy-1:1.17.0-8.el8ost.src",
        "relates_to_product_reference": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "numpy-debugsource-1:1.17.0-8.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le"
        },
        "product_reference": "numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "numpy-debugsource-1:1.17.0-8.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64"
        },
        "product_reference": "numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-1:1.17.0-8.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le"
        },
        "product_reference": "python3-numpy-1:1.17.0-8.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-1:1.17.0-8.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64"
        },
        "product_reference": "python3-numpy-1:1.17.0-8.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le"
        },
        "product_reference": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64"
        },
        "product_reference": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le"
        },
        "product_reference": "python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64"
        },
        "product_reference": "python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-DEPLOYMENT-TOOLS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "numpy-1:1.17.0-8.el8ost.src as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-TOOLS-16.2:numpy-1:1.17.0-8.el8ost.src"
        },
        "product_reference": "numpy-1:1.17.0-8.el8ost.src",
        "relates_to_product_reference": "8Base-RHOS-TOOLS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "numpy-debugsource-1:1.17.0-8.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le"
        },
        "product_reference": "numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-TOOLS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "numpy-debugsource-1:1.17.0-8.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64"
        },
        "product_reference": "numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-TOOLS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-1:1.17.0-8.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le"
        },
        "product_reference": "python3-numpy-1:1.17.0-8.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-TOOLS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-1:1.17.0-8.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64"
        },
        "product_reference": "python3-numpy-1:1.17.0-8.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-TOOLS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le"
        },
        "product_reference": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-TOOLS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64"
        },
        "product_reference": "python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-TOOLS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le"
        },
        "product_reference": "python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
        "relates_to_product_reference": "8Base-RHOS-TOOLS-16.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64 as a component of Red Hat OpenStack Platform 16.2",
          "product_id": "8Base-RHOS-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64"
        },
        "product_reference": "python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
        "relates_to_product_reference": "8Base-RHOS-TOOLS-16.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-33430",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-12-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2035034"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A Buffer Overflow vulnerability exists in NumPy 1.9.x in the PyArray_NewFromDescr_int function of ctors.c when specifying arrays of large dimensions (over 32) from Python code, which could let a malicious user cause a Denial of Service. NOTE: The vendor does not agree this is a vulneraility; In (very limited) circumstances a user may be able provoke the buffer overflow, the user is most likely already privileged to at least provoke denial of service by exhausting memory. Triggering this further requires the use of uncommon API (complicated structured dtypes), which is very unlikely to be available to an unprivileged user",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "numpy: buffer overflow in the PyArray_NewFromDescr_int() in ctors.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.2:numpy-1:1.17.0-8.el8ost.src",
          "8Base-RHOS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-CINDERLIB-16.2:numpy-1:1.17.0-8.el8ost.src",
          "8Base-RHOS-CINDERLIB-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-CINDERLIB-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-CINDERLIB-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-CINDERLIB-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-CINDERLIB-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-CINDERLIB-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-CINDERLIB-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-CINDERLIB-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:numpy-1:1.17.0-8.el8ost.src",
          "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-TOOLS-16.2:numpy-1:1.17.0-8.el8ost.src",
          "8Base-RHOS-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33430"
        },
        {
          "category": "external",
          "summary": "RHBZ#2035034",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035034"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33430",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33430"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33430",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33430"
        }
      ],
      "release_date": "2021-05-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.2:numpy-1:1.17.0-8.el8ost.src",
            "8Base-RHOS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-CINDERLIB-16.2:numpy-1:1.17.0-8.el8ost.src",
            "8Base-RHOS-CINDERLIB-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-CINDERLIB-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:numpy-1:1.17.0-8.el8ost.src",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-TOOLS-16.2:numpy-1:1.17.0-8.el8ost.src",
            "8Base-RHOS-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1000"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.2:numpy-1:1.17.0-8.el8ost.src",
            "8Base-RHOS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-CINDERLIB-16.2:numpy-1:1.17.0-8.el8ost.src",
            "8Base-RHOS-CINDERLIB-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-CINDERLIB-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:numpy-1:1.17.0-8.el8ost.src",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-TOOLS-16.2:numpy-1:1.17.0-8.el8ost.src",
            "8Base-RHOS-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "numpy: buffer overflow in the PyArray_NewFromDescr_int() in ctors.c"
    },
    {
      "cve": "CVE-2021-41496",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2021-12-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2035040"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in the array_from_pyobj function of fortranobject.c in NumPy \u003c 1.19, which allows attackers to conduct a Denial of Service attacks by carefully constructing an array with negative values. NOTE: The vendor does not agree this is a vulnerability; the negative dimensions can only be created by an already privileged user (or internally)",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "numpy: buffer overflow in the array_from_pyobj() in fortranobject.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOS-16.2:numpy-1:1.17.0-8.el8ost.src",
          "8Base-RHOS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-CINDERLIB-16.2:numpy-1:1.17.0-8.el8ost.src",
          "8Base-RHOS-CINDERLIB-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-CINDERLIB-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-CINDERLIB-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-CINDERLIB-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-CINDERLIB-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-CINDERLIB-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-CINDERLIB-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-CINDERLIB-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:numpy-1:1.17.0-8.el8ost.src",
          "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-TOOLS-16.2:numpy-1:1.17.0-8.el8ost.src",
          "8Base-RHOS-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
          "8Base-RHOS-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
          "8Base-RHOS-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-41496"
        },
        {
          "category": "external",
          "summary": "RHBZ#2035040",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035040"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-41496",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-41496"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41496",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41496"
        }
      ],
      "release_date": "2021-05-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOS-16.2:numpy-1:1.17.0-8.el8ost.src",
            "8Base-RHOS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-CINDERLIB-16.2:numpy-1:1.17.0-8.el8ost.src",
            "8Base-RHOS-CINDERLIB-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-CINDERLIB-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:numpy-1:1.17.0-8.el8ost.src",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-TOOLS-16.2:numpy-1:1.17.0-8.el8ost.src",
            "8Base-RHOS-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1000"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOS-16.2:numpy-1:1.17.0-8.el8ost.src",
            "8Base-RHOS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-CINDERLIB-16.2:numpy-1:1.17.0-8.el8ost.src",
            "8Base-RHOS-CINDERLIB-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-CINDERLIB-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-CINDERLIB-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:numpy-1:1.17.0-8.el8ost.src",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-DEPLOYMENT-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-TOOLS-16.2:numpy-1:1.17.0-8.el8ost.src",
            "8Base-RHOS-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-TOOLS-16.2:numpy-debugsource-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-debuginfo-1:1.17.0-8.el8ost.x86_64",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.ppc64le",
            "8Base-RHOS-TOOLS-16.2:python3-numpy-f2py-1:1.17.0-8.el8ost.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "numpy: buffer overflow in the array_from_pyobj() in fortranobject.c"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...