rhsa-2023_1448
Vulnerability from csaf_redhat
Published
2023-03-23 17:47
Modified
2024-11-06 02:40
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.3.2 security update
Notes
Topic
Red Hat OpenShift Service Mesh Containers for 2.3.2
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is the Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.
This advisory covers container images for the release.
Security Fix(es):
* golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Service Mesh Containers for 2.3.2\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is the Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation.\n\nThis advisory covers container images for the release.\n\nSecurity Fix(es):\n\n* golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1448", "url": "https://access.redhat.com/errata/RHSA-2023:1448" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2161274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274" }, { "category": "external", "summary": "OSSM-1330", "url": "https://issues.redhat.com/browse/OSSM-1330" }, { "category": "external", "summary": "OSSM-2342", "url": "https://issues.redhat.com/browse/OSSM-2342" }, { "category": "external", "summary": "OSSM-2371", "url": "https://issues.redhat.com/browse/OSSM-2371" }, { "category": "external", "summary": "OSSM-2373", "url": "https://issues.redhat.com/browse/OSSM-2373" }, { "category": "external", "summary": "OSSM-2374", "url": "https://issues.redhat.com/browse/OSSM-2374" }, { "category": "external", "summary": "OSSM-2492", "url": "https://issues.redhat.com/browse/OSSM-2492" }, { "category": "external", "summary": "OSSM-2493", "url": "https://issues.redhat.com/browse/OSSM-2493" }, { "category": "external", "summary": "OSSM-3317", "url": "https://issues.redhat.com/browse/OSSM-3317" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1448.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.3.2 security update", "tracking": { "current_release_date": "2024-11-06T02:40:10+00:00", "generator": { "date": "2024-11-06T02:40:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1448", "initial_release_date": "2023-03-23T17:47:08+00:00", "revision_history": [ { "date": "2023-03-23T17:47:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-23T17:47:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:40:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHOSSM 2.3 for RHEL 8", "product": { "name": "RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:2.3::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:e7208fafea3cabd16b976aba8ec649fee589477de3f85faa8c05783f4fb5222c_ppc64le", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:e7208fafea3cabd16b976aba8ec649fee589477de3f85faa8c05783f4fb5222c_ppc64le", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:e7208fafea3cabd16b976aba8ec649fee589477de3f85faa8c05783f4fb5222c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:e7208fafea3cabd16b976aba8ec649fee589477de3f85faa8c05783f4fb5222c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.3.2-6" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:b630debe0d30be952695b9eabe2ad29f614f90c9973d0c704d45cddf4dc3ad12_ppc64le", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:b630debe0d30be952695b9eabe2ad29f614f90c9973d0c704d45cddf4dc3ad12_ppc64le", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:b630debe0d30be952695b9eabe2ad29f614f90c9973d0c704d45cddf4dc3ad12_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:b630debe0d30be952695b9eabe2ad29f614f90c9973d0c704d45cddf4dc3ad12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.3.2-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:f20849d738ee38b5e65710c51ae30f7dd5c5e1386734e2c9d07271ae04f9de7e_ppc64le", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:f20849d738ee38b5e65710c51ae30f7dd5c5e1386734e2c9d07271ae04f9de7e_ppc64le", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:f20849d738ee38b5e65710c51ae30f7dd5c5e1386734e2c9d07271ae04f9de7e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:f20849d738ee38b5e65710c51ae30f7dd5c5e1386734e2c9d07271ae04f9de7e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.57.6-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8-operator@sha256:f8f5d21bb3c285b5ea6349c0ad577e9591ae7bf5b60e82560c4780d79c3f7551_ppc64le", "product": { "name": "openshift-service-mesh/kiali-rhel8-operator@sha256:f8f5d21bb3c285b5ea6349c0ad577e9591ae7bf5b60e82560c4780d79c3f7551_ppc64le", "product_id": "openshift-service-mesh/kiali-rhel8-operator@sha256:f8f5d21bb3c285b5ea6349c0ad577e9591ae7bf5b60e82560c4780d79c3f7551_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8-operator@sha256:f8f5d21bb3c285b5ea6349c0ad577e9591ae7bf5b60e82560c4780d79c3f7551?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8-operator\u0026tag=1.57.6-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-rhel8-operator@sha256:0f36d61ab5401d75c227a4b433bedc7f85f1105d91c6993f446ff16a2b61d01a_ppc64le", "product": { "name": "openshift-service-mesh/istio-rhel8-operator@sha256:0f36d61ab5401d75c227a4b433bedc7f85f1105d91c6993f446ff16a2b61d01a_ppc64le", "product_id": "openshift-service-mesh/istio-rhel8-operator@sha256:0f36d61ab5401d75c227a4b433bedc7f85f1105d91c6993f446ff16a2b61d01a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/istio-rhel8-operator@sha256:0f36d61ab5401d75c227a4b433bedc7f85f1105d91c6993f446ff16a2b61d01a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-rhel8-operator\u0026tag=2.3.2-6" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:e9a383779773f4639d5465fa207c5f90eb0e19a9e51167d3427dcf03c53786e6_ppc64le", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:e9a383779773f4639d5465fa207c5f90eb0e19a9e51167d3427dcf03c53786e6_ppc64le", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:e9a383779773f4639d5465fa207c5f90eb0e19a9e51167d3427dcf03c53786e6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:e9a383779773f4639d5465fa207c5f90eb0e19a9e51167d3427dcf03c53786e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.3.2-6" } } }, { "category": "product_version", "name": "openshift-service-mesh/prometheus-rhel8@sha256:5c52a4379e5fb1b512e312ed917347fef086c9ac9a80e8c9121a0155f4d6cfff_ppc64le", "product": { "name": "openshift-service-mesh/prometheus-rhel8@sha256:5c52a4379e5fb1b512e312ed917347fef086c9ac9a80e8c9121a0155f4d6cfff_ppc64le", "product_id": "openshift-service-mesh/prometheus-rhel8@sha256:5c52a4379e5fb1b512e312ed917347fef086c9ac9a80e8c9121a0155f4d6cfff_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:5c52a4379e5fb1b512e312ed917347fef086c9ac9a80e8c9121a0155f4d6cfff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/prometheus-rhel8\u0026tag=2.3.2-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:131d2f3c8fc631ddd6953ede3392eac0363a4cc485d1b11caf94c9c5572ed43c_ppc64le", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:131d2f3c8fc631ddd6953ede3392eac0363a4cc485d1b11caf94c9c5572ed43c_ppc64le", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:131d2f3c8fc631ddd6953ede3392eac0363a4cc485d1b11caf94c9c5572ed43c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:131d2f3c8fc631ddd6953ede3392eac0363a4cc485d1b11caf94c9c5572ed43c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.3.2-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:f1c2b832d9dcda35e7eda92e3c81ad86956b8a4e02cf0fd465bc719549f8d317_ppc64le", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:f1c2b832d9dcda35e7eda92e3c81ad86956b8a4e02cf0fd465bc719549f8d317_ppc64le", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:f1c2b832d9dcda35e7eda92e3c81ad86956b8a4e02cf0fd465bc719549f8d317_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:f1c2b832d9dcda35e7eda92e3c81ad86956b8a4e02cf0fd465bc719549f8d317?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.3.2-3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:b84c8f922f4fdf1fafcc39d54f067ac2b195d5eb9a49271e7a72ee2623beee5b_amd64", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:b84c8f922f4fdf1fafcc39d54f067ac2b195d5eb9a49271e7a72ee2623beee5b_amd64", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:b84c8f922f4fdf1fafcc39d54f067ac2b195d5eb9a49271e7a72ee2623beee5b_amd64", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:b84c8f922f4fdf1fafcc39d54f067ac2b195d5eb9a49271e7a72ee2623beee5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.3.2-6" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:fa18b7ca16b6f6bd03ba6c0fc7c647ded334c1713aeb4dde3e6e19bb153de52d_amd64", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:fa18b7ca16b6f6bd03ba6c0fc7c647ded334c1713aeb4dde3e6e19bb153de52d_amd64", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:fa18b7ca16b6f6bd03ba6c0fc7c647ded334c1713aeb4dde3e6e19bb153de52d_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:fa18b7ca16b6f6bd03ba6c0fc7c647ded334c1713aeb4dde3e6e19bb153de52d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.3.2-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:1794453b96ced9d22eb62b0562ceb3d313966326e1f4c58812d630c96b768a0f_amd64", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:1794453b96ced9d22eb62b0562ceb3d313966326e1f4c58812d630c96b768a0f_amd64", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:1794453b96ced9d22eb62b0562ceb3d313966326e1f4c58812d630c96b768a0f_amd64", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:1794453b96ced9d22eb62b0562ceb3d313966326e1f4c58812d630c96b768a0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.57.6-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8-operator@sha256:3db4edc446ac4f800e8081dc85c56f718309f479ce2b1b60c71a3451e081ccb0_amd64", "product": { "name": "openshift-service-mesh/kiali-rhel8-operator@sha256:3db4edc446ac4f800e8081dc85c56f718309f479ce2b1b60c71a3451e081ccb0_amd64", "product_id": "openshift-service-mesh/kiali-rhel8-operator@sha256:3db4edc446ac4f800e8081dc85c56f718309f479ce2b1b60c71a3451e081ccb0_amd64", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8-operator@sha256:3db4edc446ac4f800e8081dc85c56f718309f479ce2b1b60c71a3451e081ccb0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8-operator\u0026tag=1.57.6-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-rhel8-operator@sha256:0efbfe363d9104480489e0c431ae264f91d4ec432b1f14feccde3a3a1067013b_amd64", "product": { "name": "openshift-service-mesh/istio-rhel8-operator@sha256:0efbfe363d9104480489e0c431ae264f91d4ec432b1f14feccde3a3a1067013b_amd64", "product_id": "openshift-service-mesh/istio-rhel8-operator@sha256:0efbfe363d9104480489e0c431ae264f91d4ec432b1f14feccde3a3a1067013b_amd64", "product_identification_helper": { "purl": "pkg:oci/istio-rhel8-operator@sha256:0efbfe363d9104480489e0c431ae264f91d4ec432b1f14feccde3a3a1067013b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-rhel8-operator\u0026tag=2.3.2-6" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:ff9420d2ba85f009dc044d50cdca7fc98fcc0bb4ee435d0099c2f5da0055d1a3_amd64", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:ff9420d2ba85f009dc044d50cdca7fc98fcc0bb4ee435d0099c2f5da0055d1a3_amd64", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:ff9420d2ba85f009dc044d50cdca7fc98fcc0bb4ee435d0099c2f5da0055d1a3_amd64", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:ff9420d2ba85f009dc044d50cdca7fc98fcc0bb4ee435d0099c2f5da0055d1a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.3.2-6" } } }, { "category": "product_version", "name": "openshift-service-mesh/prometheus-rhel8@sha256:de6ccdd5ea9a2562911688db024be0d1d3c118f7d7ada739c11725689a5404ea_amd64", "product": { "name": "openshift-service-mesh/prometheus-rhel8@sha256:de6ccdd5ea9a2562911688db024be0d1d3c118f7d7ada739c11725689a5404ea_amd64", "product_id": "openshift-service-mesh/prometheus-rhel8@sha256:de6ccdd5ea9a2562911688db024be0d1d3c118f7d7ada739c11725689a5404ea_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:de6ccdd5ea9a2562911688db024be0d1d3c118f7d7ada739c11725689a5404ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/prometheus-rhel8\u0026tag=2.3.2-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:6e1500b69e5e799d70d5e89a25cb5dc92f285f0e05d5a4140a11c4aae2e1872e_amd64", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:6e1500b69e5e799d70d5e89a25cb5dc92f285f0e05d5a4140a11c4aae2e1872e_amd64", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:6e1500b69e5e799d70d5e89a25cb5dc92f285f0e05d5a4140a11c4aae2e1872e_amd64", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:6e1500b69e5e799d70d5e89a25cb5dc92f285f0e05d5a4140a11c4aae2e1872e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.3.2-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:a98496cb8953923f0afc48ad87d22ff7ab350d96fdeaabbb9b98aefcddc73b33_amd64", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:a98496cb8953923f0afc48ad87d22ff7ab350d96fdeaabbb9b98aefcddc73b33_amd64", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:a98496cb8953923f0afc48ad87d22ff7ab350d96fdeaabbb9b98aefcddc73b33_amd64", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:a98496cb8953923f0afc48ad87d22ff7ab350d96fdeaabbb9b98aefcddc73b33?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.3.2-3" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-service-mesh/istio-cni-rhel8@sha256:5e79124bf500b50aa64d74fe10e0b54063e4b2a5c9cc622ce0e513fa53f78036_s390x", "product": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:5e79124bf500b50aa64d74fe10e0b54063e4b2a5c9cc622ce0e513fa53f78036_s390x", "product_id": "openshift-service-mesh/istio-cni-rhel8@sha256:5e79124bf500b50aa64d74fe10e0b54063e4b2a5c9cc622ce0e513fa53f78036_s390x", "product_identification_helper": { "purl": "pkg:oci/istio-cni-rhel8@sha256:5e79124bf500b50aa64d74fe10e0b54063e4b2a5c9cc622ce0e513fa53f78036?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-cni-rhel8\u0026tag=2.3.2-6" } } }, { "category": "product_version", "name": "openshift-service-mesh/grafana-rhel8@sha256:1586092c783997486caf507909dfe82c6a73a3e236d78df0698630995654d00e_s390x", "product": { "name": "openshift-service-mesh/grafana-rhel8@sha256:1586092c783997486caf507909dfe82c6a73a3e236d78df0698630995654d00e_s390x", "product_id": "openshift-service-mesh/grafana-rhel8@sha256:1586092c783997486caf507909dfe82c6a73a3e236d78df0698630995654d00e_s390x", "product_identification_helper": { "purl": "pkg:oci/grafana-rhel8@sha256:1586092c783997486caf507909dfe82c6a73a3e236d78df0698630995654d00e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/grafana-rhel8\u0026tag=2.3.2-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8@sha256:598e956427dff0259d57b886c58bb0b464829c8c034b345ee65ad39d41eeaf41_s390x", "product": { "name": "openshift-service-mesh/kiali-rhel8@sha256:598e956427dff0259d57b886c58bb0b464829c8c034b345ee65ad39d41eeaf41_s390x", "product_id": "openshift-service-mesh/kiali-rhel8@sha256:598e956427dff0259d57b886c58bb0b464829c8c034b345ee65ad39d41eeaf41_s390x", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8@sha256:598e956427dff0259d57b886c58bb0b464829c8c034b345ee65ad39d41eeaf41?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8\u0026tag=1.57.6-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/kiali-rhel8-operator@sha256:88425aeb17f592f0318d5ceac798a56e4761d33e2aacc7e7491ec91b6719e960_s390x", "product": { "name": "openshift-service-mesh/kiali-rhel8-operator@sha256:88425aeb17f592f0318d5ceac798a56e4761d33e2aacc7e7491ec91b6719e960_s390x", "product_id": "openshift-service-mesh/kiali-rhel8-operator@sha256:88425aeb17f592f0318d5ceac798a56e4761d33e2aacc7e7491ec91b6719e960_s390x", "product_identification_helper": { "purl": "pkg:oci/kiali-rhel8-operator@sha256:88425aeb17f592f0318d5ceac798a56e4761d33e2aacc7e7491ec91b6719e960?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/kiali-rhel8-operator\u0026tag=1.57.6-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/istio-rhel8-operator@sha256:c59da7a08a8d5cb7f6e55b004abf176b90b98bc9543258e193a16704fe3f3a25_s390x", "product": { "name": "openshift-service-mesh/istio-rhel8-operator@sha256:c59da7a08a8d5cb7f6e55b004abf176b90b98bc9543258e193a16704fe3f3a25_s390x", "product_id": "openshift-service-mesh/istio-rhel8-operator@sha256:c59da7a08a8d5cb7f6e55b004abf176b90b98bc9543258e193a16704fe3f3a25_s390x", "product_identification_helper": { "purl": "pkg:oci/istio-rhel8-operator@sha256:c59da7a08a8d5cb7f6e55b004abf176b90b98bc9543258e193a16704fe3f3a25?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/istio-rhel8-operator\u0026tag=2.3.2-6" } } }, { "category": "product_version", "name": "openshift-service-mesh/pilot-rhel8@sha256:9b5baf148eb685bb0df69a0df77f1b0586d402cf4f176909ea634e68bfa03437_s390x", "product": { "name": "openshift-service-mesh/pilot-rhel8@sha256:9b5baf148eb685bb0df69a0df77f1b0586d402cf4f176909ea634e68bfa03437_s390x", "product_id": "openshift-service-mesh/pilot-rhel8@sha256:9b5baf148eb685bb0df69a0df77f1b0586d402cf4f176909ea634e68bfa03437_s390x", "product_identification_helper": { "purl": "pkg:oci/pilot-rhel8@sha256:9b5baf148eb685bb0df69a0df77f1b0586d402cf4f176909ea634e68bfa03437?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/pilot-rhel8\u0026tag=2.3.2-6" } } }, { "category": "product_version", "name": "openshift-service-mesh/prometheus-rhel8@sha256:403b41d0376cd61ad05941390a24943db7c8f7100f0f77150001bc76b744d1dd_s390x", "product": { "name": "openshift-service-mesh/prometheus-rhel8@sha256:403b41d0376cd61ad05941390a24943db7c8f7100f0f77150001bc76b744d1dd_s390x", "product_id": "openshift-service-mesh/prometheus-rhel8@sha256:403b41d0376cd61ad05941390a24943db7c8f7100f0f77150001bc76b744d1dd_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:403b41d0376cd61ad05941390a24943db7c8f7100f0f77150001bc76b744d1dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/prometheus-rhel8\u0026tag=2.3.2-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/proxyv2-rhel8@sha256:c18406727f0b0c50873f9db2fcd9922e845bdaa0cbc35b79f70a8214e5a27359_s390x", "product": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:c18406727f0b0c50873f9db2fcd9922e845bdaa0cbc35b79f70a8214e5a27359_s390x", "product_id": "openshift-service-mesh/proxyv2-rhel8@sha256:c18406727f0b0c50873f9db2fcd9922e845bdaa0cbc35b79f70a8214e5a27359_s390x", "product_identification_helper": { "purl": "pkg:oci/proxyv2-rhel8@sha256:c18406727f0b0c50873f9db2fcd9922e845bdaa0cbc35b79f70a8214e5a27359?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/proxyv2-rhel8\u0026tag=2.3.2-3" } } }, { "category": "product_version", "name": "openshift-service-mesh/ratelimit-rhel8@sha256:ad56935d5b58add2e96d76217ffdc29fa86a549e95cd981e119dfe05d5d7084e_s390x", "product": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:ad56935d5b58add2e96d76217ffdc29fa86a549e95cd981e119dfe05d5d7084e_s390x", "product_id": "openshift-service-mesh/ratelimit-rhel8@sha256:ad56935d5b58add2e96d76217ffdc29fa86a549e95cd981e119dfe05d5d7084e_s390x", "product_identification_helper": { "purl": "pkg:oci/ratelimit-rhel8@sha256:ad56935d5b58add2e96d76217ffdc29fa86a549e95cd981e119dfe05d5d7084e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh/ratelimit-rhel8\u0026tag=2.3.2-3" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:1586092c783997486caf507909dfe82c6a73a3e236d78df0698630995654d00e_s390x as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/grafana-rhel8@sha256:1586092c783997486caf507909dfe82c6a73a3e236d78df0698630995654d00e_s390x" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:1586092c783997486caf507909dfe82c6a73a3e236d78df0698630995654d00e_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:b630debe0d30be952695b9eabe2ad29f614f90c9973d0c704d45cddf4dc3ad12_ppc64le as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/grafana-rhel8@sha256:b630debe0d30be952695b9eabe2ad29f614f90c9973d0c704d45cddf4dc3ad12_ppc64le" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:b630debe0d30be952695b9eabe2ad29f614f90c9973d0c704d45cddf4dc3ad12_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/grafana-rhel8@sha256:fa18b7ca16b6f6bd03ba6c0fc7c647ded334c1713aeb4dde3e6e19bb153de52d_amd64 as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/grafana-rhel8@sha256:fa18b7ca16b6f6bd03ba6c0fc7c647ded334c1713aeb4dde3e6e19bb153de52d_amd64" }, "product_reference": "openshift-service-mesh/grafana-rhel8@sha256:fa18b7ca16b6f6bd03ba6c0fc7c647ded334c1713aeb4dde3e6e19bb153de52d_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:5e79124bf500b50aa64d74fe10e0b54063e4b2a5c9cc622ce0e513fa53f78036_s390x as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/istio-cni-rhel8@sha256:5e79124bf500b50aa64d74fe10e0b54063e4b2a5c9cc622ce0e513fa53f78036_s390x" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:5e79124bf500b50aa64d74fe10e0b54063e4b2a5c9cc622ce0e513fa53f78036_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:b84c8f922f4fdf1fafcc39d54f067ac2b195d5eb9a49271e7a72ee2623beee5b_amd64 as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/istio-cni-rhel8@sha256:b84c8f922f4fdf1fafcc39d54f067ac2b195d5eb9a49271e7a72ee2623beee5b_amd64" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:b84c8f922f4fdf1fafcc39d54f067ac2b195d5eb9a49271e7a72ee2623beee5b_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-cni-rhel8@sha256:e7208fafea3cabd16b976aba8ec649fee589477de3f85faa8c05783f4fb5222c_ppc64le as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/istio-cni-rhel8@sha256:e7208fafea3cabd16b976aba8ec649fee589477de3f85faa8c05783f4fb5222c_ppc64le" }, "product_reference": "openshift-service-mesh/istio-cni-rhel8@sha256:e7208fafea3cabd16b976aba8ec649fee589477de3f85faa8c05783f4fb5222c_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-rhel8-operator@sha256:0efbfe363d9104480489e0c431ae264f91d4ec432b1f14feccde3a3a1067013b_amd64 as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/istio-rhel8-operator@sha256:0efbfe363d9104480489e0c431ae264f91d4ec432b1f14feccde3a3a1067013b_amd64" }, "product_reference": "openshift-service-mesh/istio-rhel8-operator@sha256:0efbfe363d9104480489e0c431ae264f91d4ec432b1f14feccde3a3a1067013b_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-rhel8-operator@sha256:0f36d61ab5401d75c227a4b433bedc7f85f1105d91c6993f446ff16a2b61d01a_ppc64le as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/istio-rhel8-operator@sha256:0f36d61ab5401d75c227a4b433bedc7f85f1105d91c6993f446ff16a2b61d01a_ppc64le" }, "product_reference": "openshift-service-mesh/istio-rhel8-operator@sha256:0f36d61ab5401d75c227a4b433bedc7f85f1105d91c6993f446ff16a2b61d01a_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/istio-rhel8-operator@sha256:c59da7a08a8d5cb7f6e55b004abf176b90b98bc9543258e193a16704fe3f3a25_s390x as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/istio-rhel8-operator@sha256:c59da7a08a8d5cb7f6e55b004abf176b90b98bc9543258e193a16704fe3f3a25_s390x" }, "product_reference": "openshift-service-mesh/istio-rhel8-operator@sha256:c59da7a08a8d5cb7f6e55b004abf176b90b98bc9543258e193a16704fe3f3a25_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8-operator@sha256:3db4edc446ac4f800e8081dc85c56f718309f479ce2b1b60c71a3451e081ccb0_amd64 as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/kiali-rhel8-operator@sha256:3db4edc446ac4f800e8081dc85c56f718309f479ce2b1b60c71a3451e081ccb0_amd64" }, "product_reference": "openshift-service-mesh/kiali-rhel8-operator@sha256:3db4edc446ac4f800e8081dc85c56f718309f479ce2b1b60c71a3451e081ccb0_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8-operator@sha256:88425aeb17f592f0318d5ceac798a56e4761d33e2aacc7e7491ec91b6719e960_s390x as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/kiali-rhel8-operator@sha256:88425aeb17f592f0318d5ceac798a56e4761d33e2aacc7e7491ec91b6719e960_s390x" }, "product_reference": "openshift-service-mesh/kiali-rhel8-operator@sha256:88425aeb17f592f0318d5ceac798a56e4761d33e2aacc7e7491ec91b6719e960_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8-operator@sha256:f8f5d21bb3c285b5ea6349c0ad577e9591ae7bf5b60e82560c4780d79c3f7551_ppc64le as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/kiali-rhel8-operator@sha256:f8f5d21bb3c285b5ea6349c0ad577e9591ae7bf5b60e82560c4780d79c3f7551_ppc64le" }, "product_reference": "openshift-service-mesh/kiali-rhel8-operator@sha256:f8f5d21bb3c285b5ea6349c0ad577e9591ae7bf5b60e82560c4780d79c3f7551_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:1794453b96ced9d22eb62b0562ceb3d313966326e1f4c58812d630c96b768a0f_amd64 as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/kiali-rhel8@sha256:1794453b96ced9d22eb62b0562ceb3d313966326e1f4c58812d630c96b768a0f_amd64" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:1794453b96ced9d22eb62b0562ceb3d313966326e1f4c58812d630c96b768a0f_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:598e956427dff0259d57b886c58bb0b464829c8c034b345ee65ad39d41eeaf41_s390x as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/kiali-rhel8@sha256:598e956427dff0259d57b886c58bb0b464829c8c034b345ee65ad39d41eeaf41_s390x" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:598e956427dff0259d57b886c58bb0b464829c8c034b345ee65ad39d41eeaf41_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/kiali-rhel8@sha256:f20849d738ee38b5e65710c51ae30f7dd5c5e1386734e2c9d07271ae04f9de7e_ppc64le as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/kiali-rhel8@sha256:f20849d738ee38b5e65710c51ae30f7dd5c5e1386734e2c9d07271ae04f9de7e_ppc64le" }, "product_reference": "openshift-service-mesh/kiali-rhel8@sha256:f20849d738ee38b5e65710c51ae30f7dd5c5e1386734e2c9d07271ae04f9de7e_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:9b5baf148eb685bb0df69a0df77f1b0586d402cf4f176909ea634e68bfa03437_s390x as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/pilot-rhel8@sha256:9b5baf148eb685bb0df69a0df77f1b0586d402cf4f176909ea634e68bfa03437_s390x" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:9b5baf148eb685bb0df69a0df77f1b0586d402cf4f176909ea634e68bfa03437_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:e9a383779773f4639d5465fa207c5f90eb0e19a9e51167d3427dcf03c53786e6_ppc64le as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/pilot-rhel8@sha256:e9a383779773f4639d5465fa207c5f90eb0e19a9e51167d3427dcf03c53786e6_ppc64le" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:e9a383779773f4639d5465fa207c5f90eb0e19a9e51167d3427dcf03c53786e6_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/pilot-rhel8@sha256:ff9420d2ba85f009dc044d50cdca7fc98fcc0bb4ee435d0099c2f5da0055d1a3_amd64 as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/pilot-rhel8@sha256:ff9420d2ba85f009dc044d50cdca7fc98fcc0bb4ee435d0099c2f5da0055d1a3_amd64" }, "product_reference": "openshift-service-mesh/pilot-rhel8@sha256:ff9420d2ba85f009dc044d50cdca7fc98fcc0bb4ee435d0099c2f5da0055d1a3_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/prometheus-rhel8@sha256:403b41d0376cd61ad05941390a24943db7c8f7100f0f77150001bc76b744d1dd_s390x as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/prometheus-rhel8@sha256:403b41d0376cd61ad05941390a24943db7c8f7100f0f77150001bc76b744d1dd_s390x" }, "product_reference": "openshift-service-mesh/prometheus-rhel8@sha256:403b41d0376cd61ad05941390a24943db7c8f7100f0f77150001bc76b744d1dd_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/prometheus-rhel8@sha256:5c52a4379e5fb1b512e312ed917347fef086c9ac9a80e8c9121a0155f4d6cfff_ppc64le as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/prometheus-rhel8@sha256:5c52a4379e5fb1b512e312ed917347fef086c9ac9a80e8c9121a0155f4d6cfff_ppc64le" }, "product_reference": "openshift-service-mesh/prometheus-rhel8@sha256:5c52a4379e5fb1b512e312ed917347fef086c9ac9a80e8c9121a0155f4d6cfff_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/prometheus-rhel8@sha256:de6ccdd5ea9a2562911688db024be0d1d3c118f7d7ada739c11725689a5404ea_amd64 as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/prometheus-rhel8@sha256:de6ccdd5ea9a2562911688db024be0d1d3c118f7d7ada739c11725689a5404ea_amd64" }, "product_reference": "openshift-service-mesh/prometheus-rhel8@sha256:de6ccdd5ea9a2562911688db024be0d1d3c118f7d7ada739c11725689a5404ea_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:131d2f3c8fc631ddd6953ede3392eac0363a4cc485d1b11caf94c9c5572ed43c_ppc64le as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/proxyv2-rhel8@sha256:131d2f3c8fc631ddd6953ede3392eac0363a4cc485d1b11caf94c9c5572ed43c_ppc64le" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:131d2f3c8fc631ddd6953ede3392eac0363a4cc485d1b11caf94c9c5572ed43c_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:6e1500b69e5e799d70d5e89a25cb5dc92f285f0e05d5a4140a11c4aae2e1872e_amd64 as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/proxyv2-rhel8@sha256:6e1500b69e5e799d70d5e89a25cb5dc92f285f0e05d5a4140a11c4aae2e1872e_amd64" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:6e1500b69e5e799d70d5e89a25cb5dc92f285f0e05d5a4140a11c4aae2e1872e_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/proxyv2-rhel8@sha256:c18406727f0b0c50873f9db2fcd9922e845bdaa0cbc35b79f70a8214e5a27359_s390x as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/proxyv2-rhel8@sha256:c18406727f0b0c50873f9db2fcd9922e845bdaa0cbc35b79f70a8214e5a27359_s390x" }, "product_reference": "openshift-service-mesh/proxyv2-rhel8@sha256:c18406727f0b0c50873f9db2fcd9922e845bdaa0cbc35b79f70a8214e5a27359_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:a98496cb8953923f0afc48ad87d22ff7ab350d96fdeaabbb9b98aefcddc73b33_amd64 as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/ratelimit-rhel8@sha256:a98496cb8953923f0afc48ad87d22ff7ab350d96fdeaabbb9b98aefcddc73b33_amd64" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:a98496cb8953923f0afc48ad87d22ff7ab350d96fdeaabbb9b98aefcddc73b33_amd64", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:ad56935d5b58add2e96d76217ffdc29fa86a549e95cd981e119dfe05d5d7084e_s390x as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/ratelimit-rhel8@sha256:ad56935d5b58add2e96d76217ffdc29fa86a549e95cd981e119dfe05d5d7084e_s390x" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:ad56935d5b58add2e96d76217ffdc29fa86a549e95cd981e119dfe05d5d7084e_s390x", "relates_to_product_reference": "8Base-RHOSSM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-service-mesh/ratelimit-rhel8@sha256:f1c2b832d9dcda35e7eda92e3c81ad86956b8a4e02cf0fd465bc719549f8d317_ppc64le as a component of RHOSSM 2.3 for RHEL 8", "product_id": "8Base-RHOSSM-2.3:openshift-service-mesh/ratelimit-rhel8@sha256:f1c2b832d9dcda35e7eda92e3c81ad86956b8a4e02cf0fd465bc719549f8d317_ppc64le" }, "product_reference": "openshift-service-mesh/ratelimit-rhel8@sha256:f1c2b832d9dcda35e7eda92e3c81ad86956b8a4e02cf0fd465bc719549f8d317_ppc64le", "relates_to_product_reference": "8Base-RHOSSM-2.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-41717", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-01-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSSM-2.3:openshift-service-mesh/grafana-rhel8@sha256:1586092c783997486caf507909dfe82c6a73a3e236d78df0698630995654d00e_s390x", "8Base-RHOSSM-2.3:openshift-service-mesh/grafana-rhel8@sha256:b630debe0d30be952695b9eabe2ad29f614f90c9973d0c704d45cddf4dc3ad12_ppc64le", "8Base-RHOSSM-2.3:openshift-service-mesh/grafana-rhel8@sha256:fa18b7ca16b6f6bd03ba6c0fc7c647ded334c1713aeb4dde3e6e19bb153de52d_amd64", "8Base-RHOSSM-2.3:openshift-service-mesh/istio-cni-rhel8@sha256:5e79124bf500b50aa64d74fe10e0b54063e4b2a5c9cc622ce0e513fa53f78036_s390x", "8Base-RHOSSM-2.3:openshift-service-mesh/istio-cni-rhel8@sha256:b84c8f922f4fdf1fafcc39d54f067ac2b195d5eb9a49271e7a72ee2623beee5b_amd64", "8Base-RHOSSM-2.3:openshift-service-mesh/istio-cni-rhel8@sha256:e7208fafea3cabd16b976aba8ec649fee589477de3f85faa8c05783f4fb5222c_ppc64le", "8Base-RHOSSM-2.3:openshift-service-mesh/istio-rhel8-operator@sha256:0efbfe363d9104480489e0c431ae264f91d4ec432b1f14feccde3a3a1067013b_amd64", "8Base-RHOSSM-2.3:openshift-service-mesh/istio-rhel8-operator@sha256:0f36d61ab5401d75c227a4b433bedc7f85f1105d91c6993f446ff16a2b61d01a_ppc64le", "8Base-RHOSSM-2.3:openshift-service-mesh/istio-rhel8-operator@sha256:c59da7a08a8d5cb7f6e55b004abf176b90b98bc9543258e193a16704fe3f3a25_s390x", "8Base-RHOSSM-2.3:openshift-service-mesh/kiali-rhel8-operator@sha256:3db4edc446ac4f800e8081dc85c56f718309f479ce2b1b60c71a3451e081ccb0_amd64", "8Base-RHOSSM-2.3:openshift-service-mesh/kiali-rhel8-operator@sha256:88425aeb17f592f0318d5ceac798a56e4761d33e2aacc7e7491ec91b6719e960_s390x", "8Base-RHOSSM-2.3:openshift-service-mesh/kiali-rhel8-operator@sha256:f8f5d21bb3c285b5ea6349c0ad577e9591ae7bf5b60e82560c4780d79c3f7551_ppc64le", "8Base-RHOSSM-2.3:openshift-service-mesh/pilot-rhel8@sha256:9b5baf148eb685bb0df69a0df77f1b0586d402cf4f176909ea634e68bfa03437_s390x", "8Base-RHOSSM-2.3:openshift-service-mesh/pilot-rhel8@sha256:e9a383779773f4639d5465fa207c5f90eb0e19a9e51167d3427dcf03c53786e6_ppc64le", "8Base-RHOSSM-2.3:openshift-service-mesh/pilot-rhel8@sha256:ff9420d2ba85f009dc044d50cdca7fc98fcc0bb4ee435d0099c2f5da0055d1a3_amd64", "8Base-RHOSSM-2.3:openshift-service-mesh/prometheus-rhel8@sha256:403b41d0376cd61ad05941390a24943db7c8f7100f0f77150001bc76b744d1dd_s390x", "8Base-RHOSSM-2.3:openshift-service-mesh/prometheus-rhel8@sha256:5c52a4379e5fb1b512e312ed917347fef086c9ac9a80e8c9121a0155f4d6cfff_ppc64le", "8Base-RHOSSM-2.3:openshift-service-mesh/prometheus-rhel8@sha256:de6ccdd5ea9a2562911688db024be0d1d3c118f7d7ada739c11725689a5404ea_amd64", "8Base-RHOSSM-2.3:openshift-service-mesh/proxyv2-rhel8@sha256:131d2f3c8fc631ddd6953ede3392eac0363a4cc485d1b11caf94c9c5572ed43c_ppc64le", "8Base-RHOSSM-2.3:openshift-service-mesh/proxyv2-rhel8@sha256:6e1500b69e5e799d70d5e89a25cb5dc92f285f0e05d5a4140a11c4aae2e1872e_amd64", "8Base-RHOSSM-2.3:openshift-service-mesh/proxyv2-rhel8@sha256:c18406727f0b0c50873f9db2fcd9922e845bdaa0cbc35b79f70a8214e5a27359_s390x", "8Base-RHOSSM-2.3:openshift-service-mesh/ratelimit-rhel8@sha256:a98496cb8953923f0afc48ad87d22ff7ab350d96fdeaabbb9b98aefcddc73b33_amd64", "8Base-RHOSSM-2.3:openshift-service-mesh/ratelimit-rhel8@sha256:ad56935d5b58add2e96d76217ffdc29fa86a549e95cd981e119dfe05d5d7084e_s390x", "8Base-RHOSSM-2.3:openshift-service-mesh/ratelimit-rhel8@sha256:f1c2b832d9dcda35e7eda92e3c81ad86956b8a4e02cf0fd465bc719549f8d317_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161274" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Within Red Hat OpenShift Container Platform, the grafana container is listed as will not fix. Since OCP 4.10, Grafana itself is not shipped and the Grafana web server is protected behind an OAuth proxy server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSSM-2.3:openshift-service-mesh/kiali-rhel8@sha256:1794453b96ced9d22eb62b0562ceb3d313966326e1f4c58812d630c96b768a0f_amd64", "8Base-RHOSSM-2.3:openshift-service-mesh/kiali-rhel8@sha256:598e956427dff0259d57b886c58bb0b464829c8c034b345ee65ad39d41eeaf41_s390x", "8Base-RHOSSM-2.3:openshift-service-mesh/kiali-rhel8@sha256:f20849d738ee38b5e65710c51ae30f7dd5c5e1386734e2c9d07271ae04f9de7e_ppc64le" ], "known_not_affected": [ "8Base-RHOSSM-2.3:openshift-service-mesh/grafana-rhel8@sha256:1586092c783997486caf507909dfe82c6a73a3e236d78df0698630995654d00e_s390x", "8Base-RHOSSM-2.3:openshift-service-mesh/grafana-rhel8@sha256:b630debe0d30be952695b9eabe2ad29f614f90c9973d0c704d45cddf4dc3ad12_ppc64le", "8Base-RHOSSM-2.3:openshift-service-mesh/grafana-rhel8@sha256:fa18b7ca16b6f6bd03ba6c0fc7c647ded334c1713aeb4dde3e6e19bb153de52d_amd64", "8Base-RHOSSM-2.3:openshift-service-mesh/istio-cni-rhel8@sha256:5e79124bf500b50aa64d74fe10e0b54063e4b2a5c9cc622ce0e513fa53f78036_s390x", "8Base-RHOSSM-2.3:openshift-service-mesh/istio-cni-rhel8@sha256:b84c8f922f4fdf1fafcc39d54f067ac2b195d5eb9a49271e7a72ee2623beee5b_amd64", "8Base-RHOSSM-2.3:openshift-service-mesh/istio-cni-rhel8@sha256:e7208fafea3cabd16b976aba8ec649fee589477de3f85faa8c05783f4fb5222c_ppc64le", "8Base-RHOSSM-2.3:openshift-service-mesh/istio-rhel8-operator@sha256:0efbfe363d9104480489e0c431ae264f91d4ec432b1f14feccde3a3a1067013b_amd64", "8Base-RHOSSM-2.3:openshift-service-mesh/istio-rhel8-operator@sha256:0f36d61ab5401d75c227a4b433bedc7f85f1105d91c6993f446ff16a2b61d01a_ppc64le", "8Base-RHOSSM-2.3:openshift-service-mesh/istio-rhel8-operator@sha256:c59da7a08a8d5cb7f6e55b004abf176b90b98bc9543258e193a16704fe3f3a25_s390x", "8Base-RHOSSM-2.3:openshift-service-mesh/kiali-rhel8-operator@sha256:3db4edc446ac4f800e8081dc85c56f718309f479ce2b1b60c71a3451e081ccb0_amd64", "8Base-RHOSSM-2.3:openshift-service-mesh/kiali-rhel8-operator@sha256:88425aeb17f592f0318d5ceac798a56e4761d33e2aacc7e7491ec91b6719e960_s390x", "8Base-RHOSSM-2.3:openshift-service-mesh/kiali-rhel8-operator@sha256:f8f5d21bb3c285b5ea6349c0ad577e9591ae7bf5b60e82560c4780d79c3f7551_ppc64le", "8Base-RHOSSM-2.3:openshift-service-mesh/pilot-rhel8@sha256:9b5baf148eb685bb0df69a0df77f1b0586d402cf4f176909ea634e68bfa03437_s390x", "8Base-RHOSSM-2.3:openshift-service-mesh/pilot-rhel8@sha256:e9a383779773f4639d5465fa207c5f90eb0e19a9e51167d3427dcf03c53786e6_ppc64le", "8Base-RHOSSM-2.3:openshift-service-mesh/pilot-rhel8@sha256:ff9420d2ba85f009dc044d50cdca7fc98fcc0bb4ee435d0099c2f5da0055d1a3_amd64", "8Base-RHOSSM-2.3:openshift-service-mesh/prometheus-rhel8@sha256:403b41d0376cd61ad05941390a24943db7c8f7100f0f77150001bc76b744d1dd_s390x", "8Base-RHOSSM-2.3:openshift-service-mesh/prometheus-rhel8@sha256:5c52a4379e5fb1b512e312ed917347fef086c9ac9a80e8c9121a0155f4d6cfff_ppc64le", "8Base-RHOSSM-2.3:openshift-service-mesh/prometheus-rhel8@sha256:de6ccdd5ea9a2562911688db024be0d1d3c118f7d7ada739c11725689a5404ea_amd64", "8Base-RHOSSM-2.3:openshift-service-mesh/proxyv2-rhel8@sha256:131d2f3c8fc631ddd6953ede3392eac0363a4cc485d1b11caf94c9c5572ed43c_ppc64le", "8Base-RHOSSM-2.3:openshift-service-mesh/proxyv2-rhel8@sha256:6e1500b69e5e799d70d5e89a25cb5dc92f285f0e05d5a4140a11c4aae2e1872e_amd64", "8Base-RHOSSM-2.3:openshift-service-mesh/proxyv2-rhel8@sha256:c18406727f0b0c50873f9db2fcd9922e845bdaa0cbc35b79f70a8214e5a27359_s390x", "8Base-RHOSSM-2.3:openshift-service-mesh/ratelimit-rhel8@sha256:a98496cb8953923f0afc48ad87d22ff7ab350d96fdeaabbb9b98aefcddc73b33_amd64", "8Base-RHOSSM-2.3:openshift-service-mesh/ratelimit-rhel8@sha256:ad56935d5b58add2e96d76217ffdc29fa86a549e95cd981e119dfe05d5d7084e_s390x", "8Base-RHOSSM-2.3:openshift-service-mesh/ratelimit-rhel8@sha256:f1c2b832d9dcda35e7eda92e3c81ad86956b8a4e02cf0fd465bc719549f8d317_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41717" }, { "category": "external", "summary": "RHBZ#2161274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41717", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717" }, { "category": "external", "summary": "https://go.dev/cl/455635", "url": "https://go.dev/cl/455635" }, { "category": "external", "summary": "https://go.dev/cl/455717", "url": "https://go.dev/cl/455717" }, { "category": "external", "summary": "https://go.dev/issue/56350", "url": "https://go.dev/issue/56350" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2022-1144", "url": "https://pkg.go.dev/vuln/GO-2022-1144" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T17:47:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOSSM-2.3:openshift-service-mesh/kiali-rhel8@sha256:1794453b96ced9d22eb62b0562ceb3d313966326e1f4c58812d630c96b768a0f_amd64", "8Base-RHOSSM-2.3:openshift-service-mesh/kiali-rhel8@sha256:598e956427dff0259d57b886c58bb0b464829c8c034b345ee65ad39d41eeaf41_s390x", "8Base-RHOSSM-2.3:openshift-service-mesh/kiali-rhel8@sha256:f20849d738ee38b5e65710c51ae30f7dd5c5e1386734e2c9d07271ae04f9de7e_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1448" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-RHOSSM-2.3:openshift-service-mesh/kiali-rhel8@sha256:1794453b96ced9d22eb62b0562ceb3d313966326e1f4c58812d630c96b768a0f_amd64", "8Base-RHOSSM-2.3:openshift-service-mesh/kiali-rhel8@sha256:598e956427dff0259d57b886c58bb0b464829c8c034b345ee65ad39d41eeaf41_s390x", "8Base-RHOSSM-2.3:openshift-service-mesh/kiali-rhel8@sha256:f20849d738ee38b5e65710c51ae30f7dd5c5e1386734e2c9d07271ae04f9de7e_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.