rhsa-2023_5480
Vulnerability from csaf_redhat
Published
2023-10-05 15:24
Modified
2024-11-06 03:47
Summary
Red Hat Security Advisory: Release of OpenShift Serverless Logic 1.30.0 SP1 security update
Notes
Topic
Release of OpenShift Serverless Operator 1.30.1 and OpenShift Serverless Logic 1.30.0 SP1
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.
Details
Red Hat OpenShift Serverless release of OpenShift Serverless Logic.
This release includes security fixes.
Security Fix(es):
* quarkus: HTTP security policy bypass (CVE-2023-4853)
For further information about CVE-2023-4853, see the Red Hat Security Bulletin link in the References section.
For more details about the security issues, including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE pages listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Release of OpenShift Serverless Operator 1.30.1 and OpenShift Serverless Logic 1.30.0 SP1\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Serverless release of OpenShift Serverless Logic.\n\nThis release includes security fixes.\n\nSecurity Fix(es):\n\n* quarkus: HTTP security policy bypass (CVE-2023-4853)\n\nFor further information about CVE-2023-4853, see the Red Hat Security Bulletin link in the References section.\n\nFor more details about the security issues, including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE pages listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5480", "url": "https://access.redhat.com/errata/RHSA-2023:5480" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-002" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.10/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.11/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.11/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.12/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.12/html/serverless/index" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.13/html/serverless/index", "url": "https://access.redhat.com/documentation/en-us/openshift_container_platform/4.13/html/serverless/index" }, { "category": "external", "summary": "2238034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238034" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5480.json" } ], "title": "Red Hat Security Advisory: Release of OpenShift Serverless Logic 1.30.0 SP1 security update", "tracking": { "current_release_date": "2024-11-06T03:47:13+00:00", "generator": { "date": "2024-11-06T03:47:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5480", "initial_release_date": "2023-10-05T15:24:36+00:00", "revision_history": [ { "date": "2023-10-05T15:24:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-10-05T15:24:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:47:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Serverless 1.30", "product": { "name": "Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_serverless:1.30::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Serverless" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:e3b5d892e23912dca1a3c79f62f9cd4ec4220348291c285e59beedcaa23c6918_amd64", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:e3b5d892e23912dca1a3c79f62f9cd4ec4220348291c285e59beedcaa23c6918_amd64", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:e3b5d892e23912dca1a3c79f62f9cd4ec4220348291c285e59beedcaa23c6918_amd64", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:e3b5d892e23912dca1a3c79f62f9cd4ec4220348291c285e59beedcaa23c6918?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.9.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:8ba64b3d8ea7b204615c889a80af13466b2272be05f227dea113593160a9cf5a_amd64", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:8ba64b3d8ea7b204615c889a80af13466b2272be05f227dea113593160a9cf5a_amd64", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:8ba64b3d8ea7b204615c889a80af13466b2272be05f227dea113593160a9cf5a_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:8ba64b3d8ea7b204615c889a80af13466b2272be05f227dea113593160a9cf5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.30.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:44f1531181bc20255a9d3fe306bce287c77d0f242640de4accdeff41fcbbe9ee_amd64", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:44f1531181bc20255a9d3fe306bce287c77d0f242640de4accdeff41fcbbe9ee_amd64", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:44f1531181bc20255a9d3fe306bce287c77d0f242640de4accdeff41fcbbe9ee_amd64", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:44f1531181bc20255a9d3fe306bce287c77d0f242640de4accdeff41fcbbe9ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.30.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6179fa42de591d7048490f95ca3eba77d040dc7969087f280ad6087b306c4c05_amd64", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6179fa42de591d7048490f95ca3eba77d040dc7969087f280ad6087b306c4c05_amd64", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6179fa42de591d7048490f95ca3eba77d040dc7969087f280ad6087b306c4c05_amd64", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:6179fa42de591d7048490f95ca3eba77d040dc7969087f280ad6087b306c4c05?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.9.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:de33007837951f1368676238788cb6dbabd7b319d1655cf5b8fe99f4b637f954_amd64", "product": { "name": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:de33007837951f1368676238788cb6dbabd7b319d1655cf5b8fe99f4b637f954_amd64", "product_id": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:de33007837951f1368676238788cb6dbabd7b319d1655cf5b8fe99f4b637f954_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-data-index-ephemeral-rhel8@sha256:de33007837951f1368676238788cb6dbabd7b319d1655cf5b8fe99f4b637f954?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8\u0026tag=1.30.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:317a54d70480cc67f6e91530dcbadba8eaec7039aa705d9e473ba92486f89aab_amd64", "product": { "name": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:317a54d70480cc67f6e91530dcbadba8eaec7039aa705d9e473ba92486f89aab_amd64", "product_id": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:317a54d70480cc67f6e91530dcbadba8eaec7039aa705d9e473ba92486f89aab_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-swf-builder-rhel8@sha256:317a54d70480cc67f6e91530dcbadba8eaec7039aa705d9e473ba92486f89aab?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-swf-builder-rhel8\u0026tag=1.30.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:e8b1941ba7867c77f1545b0208d7738264e9f40b399e362b82aafb9c73eebd7d_amd64", "product": { "name": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:e8b1941ba7867c77f1545b0208d7738264e9f40b399e362b82aafb9c73eebd7d_amd64", "product_id": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:e8b1941ba7867c77f1545b0208d7738264e9f40b399e362b82aafb9c73eebd7d_amd64", "product_identification_helper": { "purl": "pkg:oci/logic-swf-devmode-rhel8@sha256:e8b1941ba7867c77f1545b0208d7738264e9f40b399e362b82aafb9c73eebd7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8\u0026tag=1.30.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:8fcaa5f0d48e4b8a65fdb3cbe61937b3284400711b7d7b912a77c942d2de56e9_amd64", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:8fcaa5f0d48e4b8a65fdb3cbe61937b3284400711b7d7b912a77c942d2de56e9_amd64", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:8fcaa5f0d48e4b8a65fdb3cbe61937b3284400711b7d7b912a77c942d2de56e9_amd64", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:8fcaa5f0d48e4b8a65fdb3cbe61937b3284400711b7d7b912a77c942d2de56e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.30.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-operator-bundle@sha256:8371de71b7631fec17318af551faeb32a666c96a154f1e8101b97fb4f07ff100_amd64", "product": { "name": "openshift-serverless-1/serverless-operator-bundle@sha256:8371de71b7631fec17318af551faeb32a666c96a154f1e8101b97fb4f07ff100_amd64", "product_id": "openshift-serverless-1/serverless-operator-bundle@sha256:8371de71b7631fec17318af551faeb32a666c96a154f1e8101b97fb4f07ff100_amd64", "product_identification_helper": { "purl": "pkg:oci/serverless-operator-bundle@sha256:8371de71b7631fec17318af551faeb32a666c96a154f1e8101b97fb4f07ff100?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-operator-bundle\u0026tag=1.30.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:e2ca3fafd6835d89e4c1494d2fbc2ed869ea99455fd50342e94ae7acbcc667fa_amd64", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:e2ca3fafd6835d89e4c1494d2fbc2ed869ea99455fd50342e94ae7acbcc667fa_amd64", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:e2ca3fafd6835d89e4c1494d2fbc2ed869ea99455fd50342e94ae7acbcc667fa_amd64", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:e2ca3fafd6835d89e4c1494d2fbc2ed869ea99455fd50342e94ae7acbcc667fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.30.1-1" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:a03748a70ae2d14b46451c4d0bb64f38318939929fae0720b332d9d59f249753_s390x", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:a03748a70ae2d14b46451c4d0bb64f38318939929fae0720b332d9d59f249753_s390x", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:a03748a70ae2d14b46451c4d0bb64f38318939929fae0720b332d9d59f249753_s390x", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:a03748a70ae2d14b46451c4d0bb64f38318939929fae0720b332d9d59f249753?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.9.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:eb85156934335659c84db3849c4c76735efcf96c79dd90bd2c1c05a49e47288b_s390x", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:eb85156934335659c84db3849c4c76735efcf96c79dd90bd2c1c05a49e47288b_s390x", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:eb85156934335659c84db3849c4c76735efcf96c79dd90bd2c1c05a49e47288b_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:eb85156934335659c84db3849c4c76735efcf96c79dd90bd2c1c05a49e47288b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.30.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:efbbab9ffcb6fcbcea15a1f44519c389205366125b261f2928e115d84447a8d8_s390x", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:efbbab9ffcb6fcbcea15a1f44519c389205366125b261f2928e115d84447a8d8_s390x", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:efbbab9ffcb6fcbcea15a1f44519c389205366125b261f2928e115d84447a8d8_s390x", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:efbbab9ffcb6fcbcea15a1f44519c389205366125b261f2928e115d84447a8d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.30.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e6afabd57c213b4bdf568e41a23f50ecf152c37513238edc44d478c9fce3237b_s390x", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e6afabd57c213b4bdf568e41a23f50ecf152c37513238edc44d478c9fce3237b_s390x", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e6afabd57c213b4bdf568e41a23f50ecf152c37513238edc44d478c9fce3237b_s390x", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:e6afabd57c213b4bdf568e41a23f50ecf152c37513238edc44d478c9fce3237b?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.9.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:5a6a1342debc2b944dc8e6919357d7afb620caaba0d42023b0264d1b201639a0_s390x", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:5a6a1342debc2b944dc8e6919357d7afb620caaba0d42023b0264d1b201639a0_s390x", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:5a6a1342debc2b944dc8e6919357d7afb620caaba0d42023b0264d1b201639a0_s390x", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:5a6a1342debc2b944dc8e6919357d7afb620caaba0d42023b0264d1b201639a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.30.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:d7cb0bb8df135a12f9aa3026ff154d2979680effdb969ca42e9df3bd9b473a4a_s390x", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:d7cb0bb8df135a12f9aa3026ff154d2979680effdb969ca42e9df3bd9b473a4a_s390x", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:d7cb0bb8df135a12f9aa3026ff154d2979680effdb969ca42e9df3bd9b473a4a_s390x", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:d7cb0bb8df135a12f9aa3026ff154d2979680effdb969ca42e9df3bd9b473a4a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.30.1-1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1/client-kn-rhel8@sha256:89dd6b563582dcd91384497eb90aa79f6526ba902129f2fb1b7d35c7057524c1_ppc64le", "product": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:89dd6b563582dcd91384497eb90aa79f6526ba902129f2fb1b7d35c7057524c1_ppc64le", "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:89dd6b563582dcd91384497eb90aa79f6526ba902129f2fb1b7d35c7057524c1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/client-kn-rhel8@sha256:89dd6b563582dcd91384497eb90aa79f6526ba902129f2fb1b7d35c7057524c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.9.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:a27693bd13c1dc4d60927bfbcaea8c05740d5b9f9ba62d45861e6db569cbf023_ppc64le", "product": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:a27693bd13c1dc4d60927bfbcaea8c05740d5b9f9ba62d45861e6db569cbf023_ppc64le", "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:a27693bd13c1dc4d60927bfbcaea8c05740d5b9f9ba62d45861e6db569cbf023_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-rhel8-operator@sha256:a27693bd13c1dc4d60927bfbcaea8c05740d5b9f9ba62d45861e6db569cbf023?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.30.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/knative-rhel8-operator@sha256:134c6680d9cdee4ed660de1ee43d816db7bcfb949b3f931852853dc37067a3d8_ppc64le", "product": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:134c6680d9cdee4ed660de1ee43d816db7bcfb949b3f931852853dc37067a3d8_ppc64le", "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:134c6680d9cdee4ed660de1ee43d816db7bcfb949b3f931852853dc37067a3d8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/knative-rhel8-operator@sha256:134c6680d9cdee4ed660de1ee43d816db7bcfb949b3f931852853dc37067a3d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.30.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:a0d46c24aef2c98ec8866998386d8916fa652c7c5718b0af2b76434539083897_ppc64le", "product": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:a0d46c24aef2c98ec8866998386d8916fa652c7c5718b0af2b76434539083897_ppc64le", "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:a0d46c24aef2c98ec8866998386d8916fa652c7c5718b0af2b76434539083897_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:a0d46c24aef2c98ec8866998386d8916fa652c7c5718b0af2b76434539083897?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.9.2-3" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:5cc784c8422b2fa2bcfc01fcd3a55b36882037fd029d278a6a51ea012de5effb_ppc64le", "product": { "name": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:5cc784c8422b2fa2bcfc01fcd3a55b36882037fd029d278a6a51ea012de5effb_ppc64le", "product_id": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:5cc784c8422b2fa2bcfc01fcd3a55b36882037fd029d278a6a51ea012de5effb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logic-data-index-ephemeral-rhel8@sha256:5cc784c8422b2fa2bcfc01fcd3a55b36882037fd029d278a6a51ea012de5effb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8\u0026tag=1.30.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:ac502999e989c3339ec376929c1715a8ababf9b75fa7a085488b1a730bda68a8_ppc64le", "product": { "name": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:ac502999e989c3339ec376929c1715a8ababf9b75fa7a085488b1a730bda68a8_ppc64le", "product_id": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:ac502999e989c3339ec376929c1715a8ababf9b75fa7a085488b1a730bda68a8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logic-swf-builder-rhel8@sha256:ac502999e989c3339ec376929c1715a8ababf9b75fa7a085488b1a730bda68a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-swf-builder-rhel8\u0026tag=1.30.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:e9ce0d3c89fae18eff4d1a0ee0ccf4395beb38c8618fd4685298e30c68973ed9_ppc64le", "product": { "name": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:e9ce0d3c89fae18eff4d1a0ee0ccf4395beb38c8618fd4685298e30c68973ed9_ppc64le", "product_id": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:e9ce0d3c89fae18eff4d1a0ee0ccf4395beb38c8618fd4685298e30c68973ed9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/logic-swf-devmode-rhel8@sha256:e9ce0d3c89fae18eff4d1a0ee0ccf4395beb38c8618fd4685298e30c68973ed9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8\u0026tag=1.30.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:dfb31882aa0e5eb1468357217e90db73b53129c6d903694c61f5542cce494150_ppc64le", "product": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:dfb31882aa0e5eb1468357217e90db73b53129c6d903694c61f5542cce494150_ppc64le", "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:dfb31882aa0e5eb1468357217e90db73b53129c6d903694c61f5542cce494150_ppc64le", "product_identification_helper": { "purl": "pkg:oci/svls-must-gather-rhel8@sha256:dfb31882aa0e5eb1468357217e90db73b53129c6d903694c61f5542cce494150?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.30.1-1" } } }, { "category": "product_version", "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:b1e59075a2d208252a6b2a1d4dd245dddb3e354594ae3451dbe9fcb733612992_ppc64le", "product": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:b1e59075a2d208252a6b2a1d4dd245dddb3e354594ae3451dbe9fcb733612992_ppc64le", "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:b1e59075a2d208252a6b2a1d4dd245dddb3e354594ae3451dbe9fcb733612992_ppc64le", "product_identification_helper": { "purl": "pkg:oci/serverless-rhel8-operator@sha256:b1e59075a2d208252a6b2a1d4dd245dddb3e354594ae3451dbe9fcb733612992?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.30.1-1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:f8e100e096e6730624cafec710f993d50797a854a3ebaaf475916c37d3cc3ba2_arm64", "product": { "name": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:f8e100e096e6730624cafec710f993d50797a854a3ebaaf475916c37d3cc3ba2_arm64", "product_id": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:f8e100e096e6730624cafec710f993d50797a854a3ebaaf475916c37d3cc3ba2_arm64", "product_identification_helper": { "purl": "pkg:oci/logic-data-index-ephemeral-rhel8@sha256:f8e100e096e6730624cafec710f993d50797a854a3ebaaf475916c37d3cc3ba2?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8\u0026tag=1.30.0-5" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:0cc0ae9009348bd8b039636594b6ee16d1a36abe0e087f5c0dec256f5b320ad3_arm64", "product": { "name": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:0cc0ae9009348bd8b039636594b6ee16d1a36abe0e087f5c0dec256f5b320ad3_arm64", "product_id": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:0cc0ae9009348bd8b039636594b6ee16d1a36abe0e087f5c0dec256f5b320ad3_arm64", "product_identification_helper": { "purl": "pkg:oci/logic-swf-builder-rhel8@sha256:0cc0ae9009348bd8b039636594b6ee16d1a36abe0e087f5c0dec256f5b320ad3?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-swf-builder-rhel8\u0026tag=1.30.0-6" } } }, { "category": "product_version", "name": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:494dcf580e5f05ea7106b3842a84cf2a2a11f8b50be145b88821f1960c10993b_arm64", "product": { "name": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:494dcf580e5f05ea7106b3842a84cf2a2a11f8b50be145b88821f1960c10993b_arm64", "product_id": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:494dcf580e5f05ea7106b3842a84cf2a2a11f8b50be145b88821f1960c10993b_arm64", "product_identification_helper": { "purl": "pkg:oci/logic-swf-devmode-rhel8@sha256:494dcf580e5f05ea7106b3842a84cf2a2a11f8b50be145b88821f1960c10993b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8\u0026tag=1.30.0-6" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:5cc784c8422b2fa2bcfc01fcd3a55b36882037fd029d278a6a51ea012de5effb_ppc64le as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:5cc784c8422b2fa2bcfc01fcd3a55b36882037fd029d278a6a51ea012de5effb_ppc64le" }, "product_reference": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:5cc784c8422b2fa2bcfc01fcd3a55b36882037fd029d278a6a51ea012de5effb_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:de33007837951f1368676238788cb6dbabd7b319d1655cf5b8fe99f4b637f954_amd64 as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:de33007837951f1368676238788cb6dbabd7b319d1655cf5b8fe99f4b637f954_amd64" }, "product_reference": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:de33007837951f1368676238788cb6dbabd7b319d1655cf5b8fe99f4b637f954_amd64", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:f8e100e096e6730624cafec710f993d50797a854a3ebaaf475916c37d3cc3ba2_arm64 as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:f8e100e096e6730624cafec710f993d50797a854a3ebaaf475916c37d3cc3ba2_arm64" }, "product_reference": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:f8e100e096e6730624cafec710f993d50797a854a3ebaaf475916c37d3cc3ba2_arm64", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:0cc0ae9009348bd8b039636594b6ee16d1a36abe0e087f5c0dec256f5b320ad3_arm64 as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:0cc0ae9009348bd8b039636594b6ee16d1a36abe0e087f5c0dec256f5b320ad3_arm64" }, "product_reference": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:0cc0ae9009348bd8b039636594b6ee16d1a36abe0e087f5c0dec256f5b320ad3_arm64", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:317a54d70480cc67f6e91530dcbadba8eaec7039aa705d9e473ba92486f89aab_amd64 as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:317a54d70480cc67f6e91530dcbadba8eaec7039aa705d9e473ba92486f89aab_amd64" }, "product_reference": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:317a54d70480cc67f6e91530dcbadba8eaec7039aa705d9e473ba92486f89aab_amd64", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:ac502999e989c3339ec376929c1715a8ababf9b75fa7a085488b1a730bda68a8_ppc64le as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:ac502999e989c3339ec376929c1715a8ababf9b75fa7a085488b1a730bda68a8_ppc64le" }, "product_reference": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:ac502999e989c3339ec376929c1715a8ababf9b75fa7a085488b1a730bda68a8_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:494dcf580e5f05ea7106b3842a84cf2a2a11f8b50be145b88821f1960c10993b_arm64 as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:494dcf580e5f05ea7106b3842a84cf2a2a11f8b50be145b88821f1960c10993b_arm64" }, "product_reference": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:494dcf580e5f05ea7106b3842a84cf2a2a11f8b50be145b88821f1960c10993b_arm64", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:e8b1941ba7867c77f1545b0208d7738264e9f40b399e362b82aafb9c73eebd7d_amd64 as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:e8b1941ba7867c77f1545b0208d7738264e9f40b399e362b82aafb9c73eebd7d_amd64" }, "product_reference": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:e8b1941ba7867c77f1545b0208d7738264e9f40b399e362b82aafb9c73eebd7d_amd64", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:e9ce0d3c89fae18eff4d1a0ee0ccf4395beb38c8618fd4685298e30c68973ed9_ppc64le as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:e9ce0d3c89fae18eff4d1a0ee0ccf4395beb38c8618fd4685298e30c68973ed9_ppc64le" }, "product_reference": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:e9ce0d3c89fae18eff4d1a0ee0ccf4395beb38c8618fd4685298e30c68973ed9_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:89dd6b563582dcd91384497eb90aa79f6526ba902129f2fb1b7d35c7057524c1_ppc64le as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1/client-kn-rhel8@sha256:89dd6b563582dcd91384497eb90aa79f6526ba902129f2fb1b7d35c7057524c1_ppc64le" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:89dd6b563582dcd91384497eb90aa79f6526ba902129f2fb1b7d35c7057524c1_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:a03748a70ae2d14b46451c4d0bb64f38318939929fae0720b332d9d59f249753_s390x as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1/client-kn-rhel8@sha256:a03748a70ae2d14b46451c4d0bb64f38318939929fae0720b332d9d59f249753_s390x" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:a03748a70ae2d14b46451c4d0bb64f38318939929fae0720b332d9d59f249753_s390x", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/client-kn-rhel8@sha256:e3b5d892e23912dca1a3c79f62f9cd4ec4220348291c285e59beedcaa23c6918_amd64 as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1/client-kn-rhel8@sha256:e3b5d892e23912dca1a3c79f62f9cd4ec4220348291c285e59beedcaa23c6918_amd64" }, "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:e3b5d892e23912dca1a3c79f62f9cd4ec4220348291c285e59beedcaa23c6918_amd64", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:8ba64b3d8ea7b204615c889a80af13466b2272be05f227dea113593160a9cf5a_amd64 as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1/ingress-rhel8-operator@sha256:8ba64b3d8ea7b204615c889a80af13466b2272be05f227dea113593160a9cf5a_amd64" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:8ba64b3d8ea7b204615c889a80af13466b2272be05f227dea113593160a9cf5a_amd64", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:a27693bd13c1dc4d60927bfbcaea8c05740d5b9f9ba62d45861e6db569cbf023_ppc64le as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1/ingress-rhel8-operator@sha256:a27693bd13c1dc4d60927bfbcaea8c05740d5b9f9ba62d45861e6db569cbf023_ppc64le" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:a27693bd13c1dc4d60927bfbcaea8c05740d5b9f9ba62d45861e6db569cbf023_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:eb85156934335659c84db3849c4c76735efcf96c79dd90bd2c1c05a49e47288b_s390x as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1/ingress-rhel8-operator@sha256:eb85156934335659c84db3849c4c76735efcf96c79dd90bd2c1c05a49e47288b_s390x" }, "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:eb85156934335659c84db3849c4c76735efcf96c79dd90bd2c1c05a49e47288b_s390x", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6179fa42de591d7048490f95ca3eba77d040dc7969087f280ad6087b306c4c05_amd64 as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6179fa42de591d7048490f95ca3eba77d040dc7969087f280ad6087b306c4c05_amd64" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6179fa42de591d7048490f95ca3eba77d040dc7969087f280ad6087b306c4c05_amd64", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:a0d46c24aef2c98ec8866998386d8916fa652c7c5718b0af2b76434539083897_ppc64le as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:a0d46c24aef2c98ec8866998386d8916fa652c7c5718b0af2b76434539083897_ppc64le" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:a0d46c24aef2c98ec8866998386d8916fa652c7c5718b0af2b76434539083897_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e6afabd57c213b4bdf568e41a23f50ecf152c37513238edc44d478c9fce3237b_s390x as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e6afabd57c213b4bdf568e41a23f50ecf152c37513238edc44d478c9fce3237b_s390x" }, "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e6afabd57c213b4bdf568e41a23f50ecf152c37513238edc44d478c9fce3237b_s390x", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:134c6680d9cdee4ed660de1ee43d816db7bcfb949b3f931852853dc37067a3d8_ppc64le as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1/knative-rhel8-operator@sha256:134c6680d9cdee4ed660de1ee43d816db7bcfb949b3f931852853dc37067a3d8_ppc64le" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:134c6680d9cdee4ed660de1ee43d816db7bcfb949b3f931852853dc37067a3d8_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:44f1531181bc20255a9d3fe306bce287c77d0f242640de4accdeff41fcbbe9ee_amd64 as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1/knative-rhel8-operator@sha256:44f1531181bc20255a9d3fe306bce287c77d0f242640de4accdeff41fcbbe9ee_amd64" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:44f1531181bc20255a9d3fe306bce287c77d0f242640de4accdeff41fcbbe9ee_amd64", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/knative-rhel8-operator@sha256:efbbab9ffcb6fcbcea15a1f44519c389205366125b261f2928e115d84447a8d8_s390x as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1/knative-rhel8-operator@sha256:efbbab9ffcb6fcbcea15a1f44519c389205366125b261f2928e115d84447a8d8_s390x" }, "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:efbbab9ffcb6fcbcea15a1f44519c389205366125b261f2928e115d84447a8d8_s390x", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-operator-bundle@sha256:8371de71b7631fec17318af551faeb32a666c96a154f1e8101b97fb4f07ff100_amd64 as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1/serverless-operator-bundle@sha256:8371de71b7631fec17318af551faeb32a666c96a154f1e8101b97fb4f07ff100_amd64" }, "product_reference": "openshift-serverless-1/serverless-operator-bundle@sha256:8371de71b7631fec17318af551faeb32a666c96a154f1e8101b97fb4f07ff100_amd64", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:b1e59075a2d208252a6b2a1d4dd245dddb3e354594ae3451dbe9fcb733612992_ppc64le as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1/serverless-rhel8-operator@sha256:b1e59075a2d208252a6b2a1d4dd245dddb3e354594ae3451dbe9fcb733612992_ppc64le" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:b1e59075a2d208252a6b2a1d4dd245dddb3e354594ae3451dbe9fcb733612992_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:d7cb0bb8df135a12f9aa3026ff154d2979680effdb969ca42e9df3bd9b473a4a_s390x as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1/serverless-rhel8-operator@sha256:d7cb0bb8df135a12f9aa3026ff154d2979680effdb969ca42e9df3bd9b473a4a_s390x" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:d7cb0bb8df135a12f9aa3026ff154d2979680effdb969ca42e9df3bd9b473a4a_s390x", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:e2ca3fafd6835d89e4c1494d2fbc2ed869ea99455fd50342e94ae7acbcc667fa_amd64 as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1/serverless-rhel8-operator@sha256:e2ca3fafd6835d89e4c1494d2fbc2ed869ea99455fd50342e94ae7acbcc667fa_amd64" }, "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:e2ca3fafd6835d89e4c1494d2fbc2ed869ea99455fd50342e94ae7acbcc667fa_amd64", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:5a6a1342debc2b944dc8e6919357d7afb620caaba0d42023b0264d1b201639a0_s390x as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1/svls-must-gather-rhel8@sha256:5a6a1342debc2b944dc8e6919357d7afb620caaba0d42023b0264d1b201639a0_s390x" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:5a6a1342debc2b944dc8e6919357d7afb620caaba0d42023b0264d1b201639a0_s390x", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:8fcaa5f0d48e4b8a65fdb3cbe61937b3284400711b7d7b912a77c942d2de56e9_amd64 as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1/svls-must-gather-rhel8@sha256:8fcaa5f0d48e4b8a65fdb3cbe61937b3284400711b7d7b912a77c942d2de56e9_amd64" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:8fcaa5f0d48e4b8a65fdb3cbe61937b3284400711b7d7b912a77c942d2de56e9_amd64", "relates_to_product_reference": "8Base-RHOSS-1.30" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:dfb31882aa0e5eb1468357217e90db73b53129c6d903694c61f5542cce494150_ppc64le as a component of Red Hat OpenShift Serverless 1.30", "product_id": "8Base-RHOSS-1.30:openshift-serverless-1/svls-must-gather-rhel8@sha256:dfb31882aa0e5eb1468357217e90db73b53129c6d903694c61f5542cce494150_ppc64le" }, "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:dfb31882aa0e5eb1468357217e90db73b53129c6d903694c61f5542cce494150_ppc64le", "relates_to_product_reference": "8Base-RHOSS-1.30" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4853", "cwe": { "id": "CWE-148", "name": "Improper Neutralization of Input Leaders" }, "discovery_date": "2023-09-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238034" } ], "notes": [ { "category": "description", "text": "A flaw was found in Quarkus where HTTP security policies are not sanitizing certain character permutations correctly when accepting requests, resulting in incorrect evaluation of permissions. This issue could allow an attacker to bypass the security policy altogether, resulting in unauthorized endpoint access and possibly a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "quarkus: HTTP security policy bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:5cc784c8422b2fa2bcfc01fcd3a55b36882037fd029d278a6a51ea012de5effb_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:de33007837951f1368676238788cb6dbabd7b319d1655cf5b8fe99f4b637f954_amd64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:f8e100e096e6730624cafec710f993d50797a854a3ebaaf475916c37d3cc3ba2_arm64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:0cc0ae9009348bd8b039636594b6ee16d1a36abe0e087f5c0dec256f5b320ad3_arm64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:317a54d70480cc67f6e91530dcbadba8eaec7039aa705d9e473ba92486f89aab_amd64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:ac502999e989c3339ec376929c1715a8ababf9b75fa7a085488b1a730bda68a8_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:494dcf580e5f05ea7106b3842a84cf2a2a11f8b50be145b88821f1960c10993b_arm64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:e8b1941ba7867c77f1545b0208d7738264e9f40b399e362b82aafb9c73eebd7d_amd64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:e9ce0d3c89fae18eff4d1a0ee0ccf4395beb38c8618fd4685298e30c68973ed9_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/client-kn-rhel8@sha256:89dd6b563582dcd91384497eb90aa79f6526ba902129f2fb1b7d35c7057524c1_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/client-kn-rhel8@sha256:a03748a70ae2d14b46451c4d0bb64f38318939929fae0720b332d9d59f249753_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/client-kn-rhel8@sha256:e3b5d892e23912dca1a3c79f62f9cd4ec4220348291c285e59beedcaa23c6918_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/ingress-rhel8-operator@sha256:8ba64b3d8ea7b204615c889a80af13466b2272be05f227dea113593160a9cf5a_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/ingress-rhel8-operator@sha256:a27693bd13c1dc4d60927bfbcaea8c05740d5b9f9ba62d45861e6db569cbf023_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/ingress-rhel8-operator@sha256:eb85156934335659c84db3849c4c76735efcf96c79dd90bd2c1c05a49e47288b_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6179fa42de591d7048490f95ca3eba77d040dc7969087f280ad6087b306c4c05_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:a0d46c24aef2c98ec8866998386d8916fa652c7c5718b0af2b76434539083897_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e6afabd57c213b4bdf568e41a23f50ecf152c37513238edc44d478c9fce3237b_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/knative-rhel8-operator@sha256:134c6680d9cdee4ed660de1ee43d816db7bcfb949b3f931852853dc37067a3d8_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/knative-rhel8-operator@sha256:44f1531181bc20255a9d3fe306bce287c77d0f242640de4accdeff41fcbbe9ee_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/knative-rhel8-operator@sha256:efbbab9ffcb6fcbcea15a1f44519c389205366125b261f2928e115d84447a8d8_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/serverless-operator-bundle@sha256:8371de71b7631fec17318af551faeb32a666c96a154f1e8101b97fb4f07ff100_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/serverless-rhel8-operator@sha256:b1e59075a2d208252a6b2a1d4dd245dddb3e354594ae3451dbe9fcb733612992_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/serverless-rhel8-operator@sha256:d7cb0bb8df135a12f9aa3026ff154d2979680effdb969ca42e9df3bd9b473a4a_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/serverless-rhel8-operator@sha256:e2ca3fafd6835d89e4c1494d2fbc2ed869ea99455fd50342e94ae7acbcc667fa_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/svls-must-gather-rhel8@sha256:5a6a1342debc2b944dc8e6919357d7afb620caaba0d42023b0264d1b201639a0_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/svls-must-gather-rhel8@sha256:8fcaa5f0d48e4b8a65fdb3cbe61937b3284400711b7d7b912a77c942d2de56e9_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/svls-must-gather-rhel8@sha256:dfb31882aa0e5eb1468357217e90db73b53129c6d903694c61f5542cce494150_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4853" }, { "category": "external", "summary": "RHBZ#2238034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238034" }, { "category": "external", "summary": "RHSB-2023-002", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4853", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4853" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4853", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4853" } ], "release_date": "2023-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-05T15:24:36+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:5cc784c8422b2fa2bcfc01fcd3a55b36882037fd029d278a6a51ea012de5effb_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:de33007837951f1368676238788cb6dbabd7b319d1655cf5b8fe99f4b637f954_amd64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:f8e100e096e6730624cafec710f993d50797a854a3ebaaf475916c37d3cc3ba2_arm64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:0cc0ae9009348bd8b039636594b6ee16d1a36abe0e087f5c0dec256f5b320ad3_arm64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:317a54d70480cc67f6e91530dcbadba8eaec7039aa705d9e473ba92486f89aab_amd64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:ac502999e989c3339ec376929c1715a8ababf9b75fa7a085488b1a730bda68a8_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:494dcf580e5f05ea7106b3842a84cf2a2a11f8b50be145b88821f1960c10993b_arm64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:e8b1941ba7867c77f1545b0208d7738264e9f40b399e362b82aafb9c73eebd7d_amd64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:e9ce0d3c89fae18eff4d1a0ee0ccf4395beb38c8618fd4685298e30c68973ed9_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/client-kn-rhel8@sha256:89dd6b563582dcd91384497eb90aa79f6526ba902129f2fb1b7d35c7057524c1_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/client-kn-rhel8@sha256:a03748a70ae2d14b46451c4d0bb64f38318939929fae0720b332d9d59f249753_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/client-kn-rhel8@sha256:e3b5d892e23912dca1a3c79f62f9cd4ec4220348291c285e59beedcaa23c6918_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/ingress-rhel8-operator@sha256:8ba64b3d8ea7b204615c889a80af13466b2272be05f227dea113593160a9cf5a_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/ingress-rhel8-operator@sha256:a27693bd13c1dc4d60927bfbcaea8c05740d5b9f9ba62d45861e6db569cbf023_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/ingress-rhel8-operator@sha256:eb85156934335659c84db3849c4c76735efcf96c79dd90bd2c1c05a49e47288b_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6179fa42de591d7048490f95ca3eba77d040dc7969087f280ad6087b306c4c05_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:a0d46c24aef2c98ec8866998386d8916fa652c7c5718b0af2b76434539083897_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e6afabd57c213b4bdf568e41a23f50ecf152c37513238edc44d478c9fce3237b_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/knative-rhel8-operator@sha256:134c6680d9cdee4ed660de1ee43d816db7bcfb949b3f931852853dc37067a3d8_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/knative-rhel8-operator@sha256:44f1531181bc20255a9d3fe306bce287c77d0f242640de4accdeff41fcbbe9ee_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/knative-rhel8-operator@sha256:efbbab9ffcb6fcbcea15a1f44519c389205366125b261f2928e115d84447a8d8_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/serverless-operator-bundle@sha256:8371de71b7631fec17318af551faeb32a666c96a154f1e8101b97fb4f07ff100_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/serverless-rhel8-operator@sha256:b1e59075a2d208252a6b2a1d4dd245dddb3e354594ae3451dbe9fcb733612992_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/serverless-rhel8-operator@sha256:d7cb0bb8df135a12f9aa3026ff154d2979680effdb969ca42e9df3bd9b473a4a_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/serverless-rhel8-operator@sha256:e2ca3fafd6835d89e4c1494d2fbc2ed869ea99455fd50342e94ae7acbcc667fa_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/svls-must-gather-rhel8@sha256:5a6a1342debc2b944dc8e6919357d7afb620caaba0d42023b0264d1b201639a0_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/svls-must-gather-rhel8@sha256:8fcaa5f0d48e4b8a65fdb3cbe61937b3284400711b7d7b912a77c942d2de56e9_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/svls-must-gather-rhel8@sha256:dfb31882aa0e5eb1468357217e90db73b53129c6d903694c61f5542cce494150_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5480" }, { "category": "workaround", "details": "Use a \u2018deny\u2019 wildcard for base paths, then authenticate specifics within that:\n\nExamples:\n```\ndeny: /*\nauthenticated: /services/*\n```\nor\n```\ndeny: /services/*\nroles-allowed: /services/rbac/*\n```\n\nNOTE: Products are only vulnerable if they use (or allow use of) path-based HTTP policy configuration. Products may also be affected\u2013shipping the component in question\u2013without being vulnerable (\u201caffected at reduced impact\u201d).\n\nSee https://access.redhat.com/security/vulnerabilities/RHSB-2023-002 for more detailed mitigations.", "product_ids": [ "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:5cc784c8422b2fa2bcfc01fcd3a55b36882037fd029d278a6a51ea012de5effb_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:de33007837951f1368676238788cb6dbabd7b319d1655cf5b8fe99f4b637f954_amd64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:f8e100e096e6730624cafec710f993d50797a854a3ebaaf475916c37d3cc3ba2_arm64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:0cc0ae9009348bd8b039636594b6ee16d1a36abe0e087f5c0dec256f5b320ad3_arm64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:317a54d70480cc67f6e91530dcbadba8eaec7039aa705d9e473ba92486f89aab_amd64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:ac502999e989c3339ec376929c1715a8ababf9b75fa7a085488b1a730bda68a8_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:494dcf580e5f05ea7106b3842a84cf2a2a11f8b50be145b88821f1960c10993b_arm64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:e8b1941ba7867c77f1545b0208d7738264e9f40b399e362b82aafb9c73eebd7d_amd64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:e9ce0d3c89fae18eff4d1a0ee0ccf4395beb38c8618fd4685298e30c68973ed9_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/client-kn-rhel8@sha256:89dd6b563582dcd91384497eb90aa79f6526ba902129f2fb1b7d35c7057524c1_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/client-kn-rhel8@sha256:a03748a70ae2d14b46451c4d0bb64f38318939929fae0720b332d9d59f249753_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/client-kn-rhel8@sha256:e3b5d892e23912dca1a3c79f62f9cd4ec4220348291c285e59beedcaa23c6918_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/ingress-rhel8-operator@sha256:8ba64b3d8ea7b204615c889a80af13466b2272be05f227dea113593160a9cf5a_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/ingress-rhel8-operator@sha256:a27693bd13c1dc4d60927bfbcaea8c05740d5b9f9ba62d45861e6db569cbf023_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/ingress-rhel8-operator@sha256:eb85156934335659c84db3849c4c76735efcf96c79dd90bd2c1c05a49e47288b_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6179fa42de591d7048490f95ca3eba77d040dc7969087f280ad6087b306c4c05_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:a0d46c24aef2c98ec8866998386d8916fa652c7c5718b0af2b76434539083897_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e6afabd57c213b4bdf568e41a23f50ecf152c37513238edc44d478c9fce3237b_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/knative-rhel8-operator@sha256:134c6680d9cdee4ed660de1ee43d816db7bcfb949b3f931852853dc37067a3d8_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/knative-rhel8-operator@sha256:44f1531181bc20255a9d3fe306bce287c77d0f242640de4accdeff41fcbbe9ee_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/knative-rhel8-operator@sha256:efbbab9ffcb6fcbcea15a1f44519c389205366125b261f2928e115d84447a8d8_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/serverless-operator-bundle@sha256:8371de71b7631fec17318af551faeb32a666c96a154f1e8101b97fb4f07ff100_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/serverless-rhel8-operator@sha256:b1e59075a2d208252a6b2a1d4dd245dddb3e354594ae3451dbe9fcb733612992_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/serverless-rhel8-operator@sha256:d7cb0bb8df135a12f9aa3026ff154d2979680effdb969ca42e9df3bd9b473a4a_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/serverless-rhel8-operator@sha256:e2ca3fafd6835d89e4c1494d2fbc2ed869ea99455fd50342e94ae7acbcc667fa_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/svls-must-gather-rhel8@sha256:5a6a1342debc2b944dc8e6919357d7afb620caaba0d42023b0264d1b201639a0_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/svls-must-gather-rhel8@sha256:8fcaa5f0d48e4b8a65fdb3cbe61937b3284400711b7d7b912a77c942d2de56e9_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/svls-must-gather-rhel8@sha256:dfb31882aa0e5eb1468357217e90db73b53129c6d903694c61f5542cce494150_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:5cc784c8422b2fa2bcfc01fcd3a55b36882037fd029d278a6a51ea012de5effb_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:de33007837951f1368676238788cb6dbabd7b319d1655cf5b8fe99f4b637f954_amd64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:f8e100e096e6730624cafec710f993d50797a854a3ebaaf475916c37d3cc3ba2_arm64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:0cc0ae9009348bd8b039636594b6ee16d1a36abe0e087f5c0dec256f5b320ad3_arm64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:317a54d70480cc67f6e91530dcbadba8eaec7039aa705d9e473ba92486f89aab_amd64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:ac502999e989c3339ec376929c1715a8ababf9b75fa7a085488b1a730bda68a8_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:494dcf580e5f05ea7106b3842a84cf2a2a11f8b50be145b88821f1960c10993b_arm64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:e8b1941ba7867c77f1545b0208d7738264e9f40b399e362b82aafb9c73eebd7d_amd64", "8Base-RHOSS-1.30:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:e9ce0d3c89fae18eff4d1a0ee0ccf4395beb38c8618fd4685298e30c68973ed9_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/client-kn-rhel8@sha256:89dd6b563582dcd91384497eb90aa79f6526ba902129f2fb1b7d35c7057524c1_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/client-kn-rhel8@sha256:a03748a70ae2d14b46451c4d0bb64f38318939929fae0720b332d9d59f249753_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/client-kn-rhel8@sha256:e3b5d892e23912dca1a3c79f62f9cd4ec4220348291c285e59beedcaa23c6918_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/ingress-rhel8-operator@sha256:8ba64b3d8ea7b204615c889a80af13466b2272be05f227dea113593160a9cf5a_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/ingress-rhel8-operator@sha256:a27693bd13c1dc4d60927bfbcaea8c05740d5b9f9ba62d45861e6db569cbf023_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/ingress-rhel8-operator@sha256:eb85156934335659c84db3849c4c76735efcf96c79dd90bd2c1c05a49e47288b_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:6179fa42de591d7048490f95ca3eba77d040dc7969087f280ad6087b306c4c05_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:a0d46c24aef2c98ec8866998386d8916fa652c7c5718b0af2b76434539083897_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:e6afabd57c213b4bdf568e41a23f50ecf152c37513238edc44d478c9fce3237b_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/knative-rhel8-operator@sha256:134c6680d9cdee4ed660de1ee43d816db7bcfb949b3f931852853dc37067a3d8_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/knative-rhel8-operator@sha256:44f1531181bc20255a9d3fe306bce287c77d0f242640de4accdeff41fcbbe9ee_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/knative-rhel8-operator@sha256:efbbab9ffcb6fcbcea15a1f44519c389205366125b261f2928e115d84447a8d8_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/serverless-operator-bundle@sha256:8371de71b7631fec17318af551faeb32a666c96a154f1e8101b97fb4f07ff100_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/serverless-rhel8-operator@sha256:b1e59075a2d208252a6b2a1d4dd245dddb3e354594ae3451dbe9fcb733612992_ppc64le", "8Base-RHOSS-1.30:openshift-serverless-1/serverless-rhel8-operator@sha256:d7cb0bb8df135a12f9aa3026ff154d2979680effdb969ca42e9df3bd9b473a4a_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/serverless-rhel8-operator@sha256:e2ca3fafd6835d89e4c1494d2fbc2ed869ea99455fd50342e94ae7acbcc667fa_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/svls-must-gather-rhel8@sha256:5a6a1342debc2b944dc8e6919357d7afb620caaba0d42023b0264d1b201639a0_s390x", "8Base-RHOSS-1.30:openshift-serverless-1/svls-must-gather-rhel8@sha256:8fcaa5f0d48e4b8a65fdb3cbe61937b3284400711b7d7b912a77c942d2de56e9_amd64", "8Base-RHOSS-1.30:openshift-serverless-1/svls-must-gather-rhel8@sha256:dfb31882aa0e5eb1468357217e90db73b53129c6d903694c61f5542cce494150_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "quarkus: HTTP security policy bypass" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.